gs(r1, 0x401) 21:19:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x48, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x19}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x78}}, 0x0) 21:19:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 21:19:11 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 21:19:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x3}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 21:19:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000100)) [ 449.394033][T16033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:11 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x401) 21:19:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x3}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 21:19:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x48, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x19}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x78}}, 0x0) 21:19:11 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 21:19:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 449.920106][T16053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000100)) 21:19:12 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x401) 21:19:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x3}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 21:19:12 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 21:19:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:19:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2cc, 0x138, 0x17c, 0x17c, 0x0, 0x5, 0x204, 0x260, 0x260, 0x204, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3, 0x7}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x328) 21:19:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000100)) 21:19:12 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x401) 21:19:12 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 21:19:12 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x40047459, 0x0) 21:19:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:19:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2cc, 0x138, 0x17c, 0x17c, 0x0, 0x5, 0x204, 0x260, 0x260, 0x204, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3, 0x7}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x328) 21:19:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000100)) [ 450.992072][T16086] IPVS: ftp: loaded support on port[0] = 21 21:19:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) 21:19:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8a70aea16d0ab46d, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000013000)) 21:19:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:19:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2cc, 0x138, 0x17c, 0x17c, 0x0, 0x5, 0x204, 0x260, 0x260, 0x204, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3, 0x7}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x328) 21:19:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) [ 451.422112][ T32] audit: type=1400 audit(1590527953.630:43): avc: denied { name_bind } for pid=16104 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 451.444585][ T32] audit: type=1400 audit(1590527953.630:44): avc: denied { node_bind } for pid=16104 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 21:19:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) 21:19:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:19:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8a70aea16d0ab46d, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000013000)) [ 452.577785][T16086] IPVS: ftp: loaded support on port[0] = 21 [ 454.077183][T15064] tipc: TX() has been purged, node left! 21:19:16 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x40047459, 0x0) 21:19:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2cc, 0x138, 0x17c, 0x17c, 0x0, 0x5, 0x204, 0x260, 0x260, 0x204, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3, 0x7}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x328) 21:19:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 21:19:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8a70aea16d0ab46d, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000013000)) 21:19:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) 21:19:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) 21:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) [ 454.890058][T16169] IPVS: ftp: loaded support on port[0] = 21 21:19:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) 21:19:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:19:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8a70aea16d0ab46d, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000013000)) 21:19:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) [ 455.224584][T16179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.426436][T16200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 21:19:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x40047459, 0x0) 21:19:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 21:19:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) 21:19:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:19:18 executing program 3: shmctl$SHM_INFO(0x0, 0xe, 0x0) 21:19:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 456.737383][T16229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffee0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) [ 456.849583][T16240] IPVS: ftp: loaded support on port[0] = 21 21:19:19 executing program 5: unshare(0x400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x9, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 21:19:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 21:19:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:19:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 457.086396][ T254] tipc: TX() has been purged, node left! [ 457.264330][ T254] tipc: TX() has been purged, node left! 21:19:19 executing program 5: unshare(0x400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x9, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) [ 457.387629][T16276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x40047459, 0x0) 21:19:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 21:19:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 21:19:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:19:20 executing program 5: unshare(0x400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x9, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 21:19:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffee0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) [ 458.648586][T16302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 458.800461][T16314] IPVS: ftp: loaded support on port[0] = 21 21:19:21 executing program 5: unshare(0x400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x9, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 21:19:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 21:19:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x64, 0x28, 0x2216d7464725acef, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ctinfo={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x15, 0x6, "32d2052774c58a7b578a5b590dd50551f7"}}}]}]}}]}, 0x64}}, 0x0) [ 459.249693][T16344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.339751][T16351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000003000ffff00000000fcffffff00000000400001003c000100080001006e6174001f0002"], 0x54}}, 0x0) 21:19:21 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 459.672362][T16358] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 459.682318][T16358] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.5'. [ 459.830789][ T3261] blk_update_request: I/O error, dev loop8, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 459.847587][ T3261] blk_update_request: I/O error, dev loop8, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 459.858995][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 459.869601][ T3261] blk_update_request: I/O error, dev loop8, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 459.881864][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 459.891622][T16359] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 459.899419][T16359] UDF-fs: Scanning with blocksize 512 failed [ 459.908036][ T3261] blk_update_request: I/O error, dev loop8, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 459.920230][ T3261] blk_update_request: I/O error, dev loop8, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 459.932747][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 459.943171][ T3261] blk_update_request: I/O error, dev loop8, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 459.958830][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 459.968594][T16359] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 459.976469][T16359] UDF-fs: Scanning with blocksize 1024 failed [ 459.985514][ T3261] blk_update_request: I/O error, dev loop8, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 459.997120][ T3261] blk_update_request: I/O error, dev loop8, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 460.009848][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 460.020250][ T3261] blk_update_request: I/O error, dev loop8, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 460.032503][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 460.042347][T16359] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 460.050123][T16359] UDF-fs: Scanning with blocksize 2048 failed [ 460.058216][ T3261] blk_update_request: I/O error, dev loop8, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 460.073136][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 460.084519][T16359] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 460.094229][T16359] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 460.101909][T16359] UDF-fs: Scanning with blocksize 4096 failed [ 460.108152][T16359] UDF-fs: warning (device loop8): udf_fill_super: No partition found (1) [ 460.126062][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 460.175861][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 460.185797][T16360] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 460.193466][T16360] UDF-fs: Scanning with blocksize 512 failed [ 460.264888][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 460.288009][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 460.297732][T16360] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 460.305726][T16360] UDF-fs: Scanning with blocksize 1024 failed [ 460.334926][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 460.354458][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 460.364221][T16360] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 460.371896][T16360] UDF-fs: Scanning with blocksize 2048 failed [ 460.404772][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 460.415504][T16360] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 460.425582][T16360] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 460.433268][T16360] UDF-fs: Scanning with blocksize 4096 failed [ 460.439501][T16360] UDF-fs: warning (device loop8): udf_fill_super: No partition found (1) 21:19:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x64, 0x28, 0x2216d7464725acef, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ctinfo={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x15, 0x6, "32d2052774c58a7b578a5b590dd50551f7"}}}]}]}}]}, 0x64}}, 0x0) 21:19:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffee0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) 21:19:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 21:19:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000003000ffff00000000fcffffff00000000400001003c000100080001006e6174001f0002"], 0x54}}, 0x0) 21:19:23 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:19:23 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 461.068808][T16376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.093784][T16378] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 461.103332][T16378] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.5'. [ 461.113239][ T254] tipc: TX() has been purged, node left! [ 461.115148][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 461.175506][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 461.185625][T16379] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 461.193375][T16379] UDF-fs: Scanning with blocksize 512 failed [ 461.263083][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 461.274515][ T254] tipc: TX() has been purged, node left! [ 461.298166][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 461.313741][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 461.323776][T16390] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 461.331464][T16390] UDF-fs: Scanning with blocksize 512 failed 21:19:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000003000ffff00000000fcffffff00000000400001003c000100080001006e6174001f0002"], 0x54}}, 0x0) [ 461.364141][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 461.374123][T16379] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 461.381811][T16379] UDF-fs: Scanning with blocksize 1024 failed 21:19:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 461.440698][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 461.464741][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 461.474851][T16379] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 461.482544][T16379] UDF-fs: Scanning with blocksize 2048 failed 21:19:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x64, 0x28, 0x2216d7464725acef, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ctinfo={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x15, 0x6, "32d2052774c58a7b578a5b590dd50551f7"}}}]}]}}]}, 0x64}}, 0x0) [ 461.509884][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 461.540103][T16379] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 461.550069][T16379] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 461.550182][T16393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 461.557853][T16379] UDF-fs: Scanning with blocksize 4096 failed [ 461.557888][T16379] UDF-fs: warning (device loop8): udf_fill_super: No partition found (1) [ 461.582392][T16393] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.5'. [ 461.606020][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 21:19:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000003000ffff00000000fcffffff00000000400001003c000100080001006e6174001f0002"], 0x54}}, 0x0) [ 461.687274][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 461.697423][T16390] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 461.705245][T16390] UDF-fs: Scanning with blocksize 1024 failed 21:19:24 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 461.829717][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 461.906717][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 461.916671][T16390] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 461.924536][T16390] UDF-fs: Scanning with blocksize 2048 failed [ 461.949326][T16398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.984112][T16400] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 461.993898][T16400] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffee0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) [ 462.041088][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 462.147425][T16390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 462.157273][T16390] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 462.165232][T16390] UDF-fs: Scanning with blocksize 4096 failed [ 462.171364][T16390] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 21:19:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x64, 0x28, 0x2216d7464725acef, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ctinfo={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x15, 0x6, "32d2052774c58a7b578a5b590dd50551f7"}}}]}]}}]}, 0x64}}, 0x0) 21:19:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 21:19:24 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:19:24 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 462.859245][T16413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 462.942576][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 462.989491][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 462.999395][T16416] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 463.008067][T16416] UDF-fs: Scanning with blocksize 512 failed [ 463.050076][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 463.058119][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 21:19:25 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000140)={0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 463.111195][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 463.121254][T16428] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 463.122855][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 463.129198][T16428] UDF-fs: Scanning with blocksize 512 failed [ 463.145253][T16427] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 463.153019][T16427] UDF-fs: Scanning with blocksize 512 failed [ 463.212471][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 463.260011][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 463.270083][T16416] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 463.277897][T16416] UDF-fs: Scanning with blocksize 1024 failed 21:19:25 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 463.319771][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 463.381148][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 463.391263][T16428] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 463.397287][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 463.399905][T16428] UDF-fs: Scanning with blocksize 1024 failed [ 463.426924][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 463.477439][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 463.487633][T16427] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 463.495547][T16427] UDF-fs: Scanning with blocksize 1024 failed [ 463.506742][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 463.516765][T16416] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 463.524726][T16416] UDF-fs: Scanning with blocksize 2048 failed [ 463.596433][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 463.610788][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 463.647028][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 463.711334][T16416] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 463.721194][T16416] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 463.729193][T16416] UDF-fs: Scanning with blocksize 4096 failed [ 463.735402][T16416] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 21:19:26 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000140)={0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 463.754092][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 463.764023][T16428] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 463.767053][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 463.771689][T16428] UDF-fs: Scanning with blocksize 2048 failed [ 463.788385][T16427] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 463.796245][T16427] UDF-fs: Scanning with blocksize 2048 failed 21:19:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000001c0), 0x4) [ 463.867838][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 463.949312][T16428] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 463.959271][T16428] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 463.967238][T16428] UDF-fs: Scanning with blocksize 4096 failed [ 463.972221][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 463.973339][T16428] UDF-fs: warning (device loop8): udf_fill_super: No partition found (1) 21:19:26 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 464.047751][T16427] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 464.057592][T16427] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 464.065504][T16427] UDF-fs: Scanning with blocksize 4096 failed [ 464.071622][T16427] UDF-fs: warning (device loop10): udf_fill_super: No partition found (1) 21:19:26 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:19:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fsopen(0x0, 0x0) 21:19:26 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:19:26 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000140)={0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 464.501750][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 464.562179][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 464.572341][T16447] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 464.580384][T16447] UDF-fs: Scanning with blocksize 512 failed [ 464.604000][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 464.673741][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 464.683816][T16448] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 464.691578][T16448] UDF-fs: Scanning with blocksize 512 failed [ 464.742124][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 21:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fsopen(0x0, 0x0) [ 464.819929][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 464.829821][T16447] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 464.837774][T16447] UDF-fs: Scanning with blocksize 1024 failed [ 464.869202][ T3262] print_req_error: 83 callbacks suppressed [ 464.869258][ T3262] blk_update_request: I/O error, dev loop10, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 464.887571][ T3262] blk_update_request: I/O error, dev loop10, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 464.899185][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 464.909572][ T3262] blk_update_request: I/O error, dev loop10, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 464.925531][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 464.935454][T16455] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 464.943228][T16455] UDF-fs: Scanning with blocksize 512 failed [ 464.950981][ T3262] blk_update_request: I/O error, dev loop10, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 464.954664][ T3261] blk_update_request: I/O error, dev loop8, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 464.962731][ T3262] blk_update_request: I/O error, dev loop10, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 464.975586][ T3261] blk_update_request: I/O error, dev loop8, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 464.996778][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 464.998066][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 465.007032][ T3262] blk_update_request: I/O error, dev loop10, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.017363][ T3261] blk_update_request: I/O error, dev loop8, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.030276][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 465.044280][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 465.049823][T16455] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 465.059941][T16448] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 465.067345][T16455] UDF-fs: Scanning with blocksize 1024 failed [ 465.075081][T16448] UDF-fs: Scanning with blocksize 1024 failed [ 465.197561][ T3261] blk_update_request: I/O error, dev loop8, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.212982][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 465.230490][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 465.259899][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 465.269869][T16448] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 465.277719][T16448] UDF-fs: Scanning with blocksize 2048 failed [ 465.305412][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 465.316389][T16448] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=512, location=512 [ 465.326419][T16448] UDF-fs: warning (device loop8): udf_load_vrs: No anchor found [ 465.334183][T16448] UDF-fs: Scanning with blocksize 4096 failed [ 465.334323][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 21:19:27 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000140)={0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:19:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000001c0), 0x4) [ 465.340289][T16448] UDF-fs: warning (device loop8): udf_fill_super: No partition found (1) [ 465.358868][T16447] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 465.366668][T16447] UDF-fs: Scanning with blocksize 2048 failed 21:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fsopen(0x0, 0x0) [ 465.489388][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 465.564911][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 465.574994][T16455] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 465.580052][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 465.582778][T16455] UDF-fs: Scanning with blocksize 2048 failed [ 465.604043][T16447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 465.613792][T16447] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 465.621473][T16447] UDF-fs: Scanning with blocksize 4096 failed [ 465.627742][T16447] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 21:19:27 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00'}}, 0x119) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}], 0x1) [ 465.699428][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 21:19:28 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) [ 465.852626][T16455] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 465.862637][T16455] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 465.871019][T16455] UDF-fs: Scanning with blocksize 4096 failed [ 465.877300][T16455] UDF-fs: warning (device loop10): udf_fill_super: No partition found (1) 21:19:28 executing program 2: socket(0x10, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe7f, 0x20c49a, 0x0, 0xfffffffffffffce8) [ 466.023954][ T9645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.059191][ T9645] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 21:19:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fsopen(0x0, 0x0) 21:19:28 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(r1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:19:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00'}}, 0x119) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}], 0x1) 21:19:28 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) [ 466.676265][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 466.701733][T14955] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 21:19:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}}) [ 466.734138][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 466.744394][T16494] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 466.754983][T16494] UDF-fs: Scanning with blocksize 512 failed [ 466.815135][T14955] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 466.890308][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 466.967946][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 466.978363][T16494] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 466.986290][T16494] UDF-fs: Scanning with blocksize 1024 failed 21:19:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00'}}, 0x119) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}], 0x1) 21:19:29 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 21:19:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000001c0), 0x4) [ 467.124978][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 467.166781][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 467.176633][T16494] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 467.184530][T16494] UDF-fs: Scanning with blocksize 2048 failed 21:19:29 executing program 2: socket(0x10, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe7f, 0x20c49a, 0x0, 0xfffffffffffffce8) 21:19:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}}) [ 467.307970][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 467.360538][T16494] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 467.371638][T16494] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 467.379570][T16494] UDF-fs: Scanning with blocksize 4096 failed [ 467.385853][T16494] UDF-fs: warning (device loop10): udf_fill_super: No partition found (1) [ 467.433258][T14955] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 467.472019][T14955] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 21:19:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00'}}, 0x119) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}], 0x1) 21:19:29 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 21:19:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}}) 21:19:30 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x110000141c42, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x316, 0x34f9}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 468.111094][ T9645] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 468.177966][ T9645] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 21:19:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}}) 21:19:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) [ 468.420147][T16541] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:19:30 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0x4c}, {0x6, 0x0, 0x0, 0x50000}]}) [ 468.467739][T16544] attempt to access beyond end of device [ 468.473952][T16544] loop5: rw=0, want=272, limit=52 [ 468.479049][T16544] Buffer I/O error on dev loop5, logical block 135, async page read [ 468.487504][T16544] attempt to access beyond end of device [ 468.494051][T16544] loop5: rw=0, want=272, limit=52 [ 468.499156][T16544] Buffer I/O error on dev loop5, logical block 135, async page read [ 468.508000][ T32] audit: type=1800 audit(1590527970.721:45): pid=16544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 [ 468.540042][T16541] attempt to access beyond end of device [ 468.546020][T16541] loop5: rw=0, want=272, limit=52 [ 468.551116][T16541] Buffer I/O error on dev loop5, logical block 135, async page read 21:19:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:19:30 executing program 2: socket(0x10, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe7f, 0x20c49a, 0x0, 0xfffffffffffffce8) [ 468.608591][T16547] attempt to access beyond end of device [ 468.614662][T16547] loop5: rw=0, want=272, limit=52 [ 468.619752][T16547] Buffer I/O error on dev loop5, logical block 135, async page read [ 468.677082][ T32] audit: type=1800 audit(1590527970.781:46): pid=16541 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 [ 468.696655][ T32] audit: type=1804 audit(1590527970.821:47): pid=16547 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir769445943/syzkaller.cccPsu/234/file0" dev="loop5" ino=1 res=1 [ 468.721566][ T32] audit: type=1800 audit(1590527970.851:48): pid=16547 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 21:19:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000001c0), 0x4) 21:19:31 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x110000141c42, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x316, 0x34f9}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 21:19:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:19:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0x4c}, {0x6, 0x0, 0x0, 0x50000}]}) [ 469.270746][T16561] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 469.385280][T16564] attempt to access beyond end of device [ 469.391123][T16564] loop5: rw=0, want=272, limit=52 [ 469.396397][T16564] Buffer I/O error on dev loop5, logical block 135, async page read [ 469.404821][T16564] attempt to access beyond end of device [ 469.410520][T16564] loop5: rw=0, want=272, limit=52 [ 469.415700][T16564] Buffer I/O error on dev loop5, logical block 135, async page read [ 469.426974][ T32] audit: type=1800 audit(1590527971.641:49): pid=16564 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 21:19:31 executing program 2: socket(0x10, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe7f, 0x20c49a, 0x0, 0xfffffffffffffce8) 21:19:31 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x110000141c42, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x316, 0x34f9}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 21:19:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:19:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0x4c}, {0x6, 0x0, 0x0, 0x50000}]}) 21:19:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) [ 470.073205][T16580] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 470.130453][T16584] attempt to access beyond end of device [ 470.136433][T16584] loop5: rw=0, want=272, limit=52 [ 470.141608][T16584] Buffer I/O error on dev loop5, logical block 135, async page read [ 470.150086][T16584] attempt to access beyond end of device [ 470.155929][T16584] loop5: rw=0, want=272, limit=52 [ 470.161025][T16584] Buffer I/O error on dev loop5, logical block 135, async page read [ 470.173234][ T32] audit: type=1800 audit(1590527972.391:50): pid=16584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 21:19:32 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x110000141c42, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x316, 0x34f9}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 21:19:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:19:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0x4c}, {0x6, 0x0, 0x0, 0x50000}]}) 21:19:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66576c65308b02cd9075"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 21:19:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 21:19:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 470.919077][T16595] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 470.964162][T16601] attempt to access beyond end of device [ 470.969975][T16601] loop5: rw=0, want=272, limit=52 [ 470.975401][T16601] Buffer I/O error on dev loop5, logical block 135, async page read [ 470.983804][T16601] attempt to access beyond end of device [ 470.989574][T16601] loop5: rw=0, want=272, limit=52 [ 470.994755][T16601] Buffer I/O error on dev loop5, logical block 135, async page read [ 471.007759][ T32] audit: type=1800 audit(1590527973.221:51): pid=16601 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 21:19:33 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 21:19:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x8) 21:19:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffb1, &(0x7f0000000040)) 21:19:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 21:19:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 21:19:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) 21:19:34 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 21:19:34 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 471.935180][ T32] audit: type=1804 audit(1590527974.151:52): pid=16623 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir769445943/syzkaller.cccPsu/238/bus" dev="sda1" ino=16383 res=1 21:19:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 21:19:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) 21:19:34 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 472.135042][ T32] audit: type=1804 audit(1590527974.201:53): pid=16624 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir769445943/syzkaller.cccPsu/238/bus" dev="sda1" ino=16383 res=1 [ 472.161259][ T32] audit: type=1800 audit(1590527974.211:54): pid=16623 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16383 res=0 21:19:34 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x8) 21:19:34 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 21:19:34 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 21:19:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) 21:19:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 21:19:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 21:19:35 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x803) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 21:19:35 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 21:19:35 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 21:19:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) 21:19:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:19:35 executing program 4: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r2, 0x1) 21:19:35 executing program 2: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cda9", 0xfffffffffffffe47}], 0xa) 21:19:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:19:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000001c0), 0x4) 21:19:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') fstat(r0, &(0x7f0000001600)) 21:19:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c7ff680ab11f762ba95e05232be93bffb06e5947805f9815e9cec2c27488752f9ded89a3e8e79cfa34d12b3732409f78ae0c32a8f69c7da2bc18b74e81238b262e53c26730fe3396b321cff050b0f1fd"}, 0xd8) 21:19:36 executing program 4: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r2, 0x1) 21:19:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) write$P9_RREADDIR(r4, 0x0, 0x12) dup2(r2, r3) 21:19:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:19:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000001c0), 0x4) 21:19:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') fstat(r0, &(0x7f0000001600)) [ 474.669032][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 474.669090][ T32] audit: type=1804 audit(1590527976.881:59): pid=16705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/333/bus" dev="sda1" ino=16383 res=1 21:19:37 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000001c0), 0x4) 21:19:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c7ff680ab11f762ba95e05232be93bffb06e5947805f9815e9cec2c27488752f9ded89a3e8e79cfa34d12b3732409f78ae0c32a8f69c7da2bc18b74e81238b262e53c26730fe3396b321cff050b0f1fd"}, 0xd8) 21:19:37 executing program 4: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r2, 0x1) 21:19:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 474.848900][ T32] audit: type=1804 audit(1590527976.951:60): pid=16705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/333/bus" dev="sda1" ino=16383 res=1 [ 474.874383][ T32] audit: type=1804 audit(1590527977.031:61): pid=16706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/333/bus" dev="sda1" ino=16383 res=1 21:19:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') fstat(r0, &(0x7f0000001600)) 21:19:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) write$P9_RREADDIR(r4, 0x0, 0x12) dup2(r2, r3) [ 475.200425][ T32] audit: type=1804 audit(1590527977.131:62): pid=16705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/333/bus" dev="sda1" ino=16383 res=1 [ 475.225010][ T32] audit: type=1804 audit(1590527977.131:63): pid=16705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/333/bus" dev="sda1" ino=16383 res=1 21:19:37 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000001c0), 0x4) [ 475.249924][ T32] audit: type=1804 audit(1590527977.141:64): pid=16706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/333/bus" dev="sda1" ino=16383 res=1 [ 475.275661][ T32] audit: type=1804 audit(1590527977.151:65): pid=16709 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/333/bus" dev="sda1" ino=16383 res=1 21:19:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c7ff680ab11f762ba95e05232be93bffb06e5947805f9815e9cec2c27488752f9ded89a3e8e79cfa34d12b3732409f78ae0c32a8f69c7da2bc18b74e81238b262e53c26730fe3396b321cff050b0f1fd"}, 0xd8) 21:19:37 executing program 4: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r2, 0x1) 21:19:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') fstat(r0, &(0x7f0000001600)) 21:19:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x1000000, @local}, @echo_reply={0x4}}}}}, 0x0) 21:19:38 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 21:19:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c7ff680ab11f762ba95e05232be93bffb06e5947805f9815e9cec2c27488752f9ded89a3e8e79cfa34d12b3732409f78ae0c32a8f69c7da2bc18b74e81238b262e53c26730fe3396b321cff050b0f1fd"}, 0xd8) 21:19:38 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) write$P9_RREADDIR(r4, 0x0, 0x12) dup2(r2, r3) [ 475.944814][ T32] audit: type=1804 audit(1590527977.901:66): pid=16731 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/334/bus" dev="sda1" ino=16376 res=1 [ 475.969957][ T32] audit: type=1804 audit(1590527977.921:67): pid=16731 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/334/bus" dev="sda1" ino=16376 res=1 21:19:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) poll(0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x460000, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xa, {0x2, 0x4e20, @rand_addr=0x64010101}, 'batadv_slave_1\x00'}) 21:19:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x400e402) [ 475.994835][ T32] audit: type=1804 audit(1590527977.961:68): pid=16731 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir578140335/syzkaller.FuvVzg/334/bus" dev="sda1" ino=16376 res=1 21:19:38 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x1000000, @local}, @echo_reply={0x4}}}}}, 0x0) 21:19:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01133d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) 21:19:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x400e402) 21:19:39 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x1000000, @local}, @echo_reply={0x4}}}}}, 0x0) 21:19:39 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) write$P9_RREADDIR(r4, 0x0, 0x12) dup2(r2, r3) 21:19:39 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) 21:19:39 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 21:19:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x400e402) 21:19:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) poll(0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x460000, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xa, {0x2, 0x4e20, @rand_addr=0x64010101}, 'batadv_slave_1\x00'}) 21:19:39 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x1000000, @local}, @echo_reply={0x4}}}}}, 0x0) 21:19:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) poll(0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x460000, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xa, {0x2, 0x4e20, @rand_addr=0x64010101}, 'batadv_slave_1\x00'}) 21:19:39 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) 21:19:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x400e402) 21:19:40 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:19:40 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) 21:19:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 21:19:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) poll(0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x460000, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xa, {0x2, 0x4e20, @rand_addr=0x64010101}, 'batadv_slave_1\x00'}) 21:19:41 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='|pu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\t\x10(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 21:19:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) poll(0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x460000, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xa, {0x2, 0x4e20, @rand_addr=0x64010101}, 'batadv_slave_1\x00'}) 21:19:41 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) 21:19:41 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:19:42 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x38, {'wfdno'}}) 21:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) 21:19:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) poll(0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x460000, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xa, {0x2, 0x4e20, @rand_addr=0x64010101}, 'batadv_slave_1\x00'}) 21:19:42 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:19:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) poll(0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x460000, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xa, {0x2, 0x4e20, @rand_addr=0x64010101}, 'batadv_slave_1\x00'}) 21:19:42 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) [ 480.252806][T16842] 9pnet: Insufficient options for proto=fd [ 480.307123][T16843] 9pnet: Insufficient options for proto=fd 21:19:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='dmask=0']) 21:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) 21:19:43 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 481.078609][T16867] FAT-fs (loop1): bogus number of reserved sectors [ 481.085580][T16867] FAT-fs (loop1): Can't find a valid FAT filesystem 21:19:43 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = getpid() r2 = socket$nl_rdma(0x10, 0x3, 0x14) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000000)) 21:19:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) [ 481.299946][T16867] FAT-fs (loop1): bogus number of reserved sectors [ 481.307229][T16867] FAT-fs (loop1): Can't find a valid FAT filesystem 21:19:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='dmask=0']) 21:19:44 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = getpid() r2 = socket$nl_rdma(0x10, 0x3, 0x14) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000000)) 21:19:44 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 21:19:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="0002040000000000ff020000000000000000000000000001883bd2c4241abfced696d1aee1a0bfbef204bdb04a1665e75167b7a697f7d77f23c2686d2a1309000000bfaf0b598147c512bbc151e64f488471b045db3bd14c922a7a4758175381717fdf4a000000000000d93b9462e1e2e4f2b75e4b15043094dc7d4080f9fe82553f06d200000000a809000000eb847f8008feaafb461ab60348c90000000063fbd77acaa12d1fd474a6ce27139316e3d3168d8d728c525a11446f99429ba6b9d374e443b155e6c430c4947b89a89897d5729beea6d7d98a371cb5e138476782e703b2468971fe86c31b66af741b02473db6f8b2855d7b550585d4e06cd3e35a820ef61c514c266dee3110b9c2c40c9bce94ca03392a444a17d62f5851329ef1ca93750a818bde90e13d220000000000000008d8b805c33b4b95726bb009000000b8bdd61217683c228c98d3cfab802fcb74f23223ff9482c930722b660f95c6701f00000000000000036db4145b5c8d4daa75b105001c1d207a262ff50bc325092fda4ec96d1789c30d6da56b9c13f530162927f8c45aefe1913cc09b45abbb81d9aadd803b7c586216e774fad71631b7515e15e14ad70ec17f17ab7828a4fdf54c22fa7c3732329a57bd9ff7c91b6a9a82bae58e2339f307000000001f0000c1ad82749833b4a45963e75b4e0f900000000000000008f2292e1ec5ee4004b154ec58eb9223b340abbb92266579ba54aac10c78ce69cb796555208ac0829160258023ee1871dc7cbde641463a2f9bbc9447ffc57a18980800000000000000764c090a00009e4a5eb0c14140c786bdc2045601398a12c99a8b68857ef73ac511d38b584e74c2c76710b20512a7115b8f780c25d3bce7eb7e1102000000000000007b55ae7ddb59e838e7caffaa2b0259dddfd8d5b5b36ad00af7b02b06a6f3732890c0d15d4d829ad64b195548ff02cacc4181edc58f5a380fbe0c9cfca31a70f02efce9749b37b22d79a351250837f8ceedab2f7f647de15a2ceb712c1267060c57c76554e29aeadd72da3816da5a410f7efca5914a8980e0c2390155c3dc982fc9ec545e7ef778847d9a0d8c505247a49c57968e6bd5f9712696203e8ba54b5f1bc10edc973210a481563557d4bb106799d35b8387aa089f5909bfc11bc039b2593da8869ba15863cfc7779a726c69c7f2b7169be8311500000000000000000000045a60413335f962bdb8afc639281ea365009e0d701fa1d836392e59170143ed53b362e656abf33350aebf6cfdf1e24439812eb81b67295ff0454aaa9ca024dbb8309a20d8d90fd1426dcf87fe1b6cc3cafb69b594941742e3a8b3b530341e46bb8bf57c7e93aa082b1b4393932e714ee17c28c673007cd8ca88d0f49bc15743c383392f634c456917220912355ef61ef65b4337f0149e917bf9711d330f4b438c2d37a857d365af17b6b86c2c25b97ef50f8f57d100b0ec265bf5b3387239cd26aa1a4a00614e21f4f59669dbce3e5bcce950e91928e2640b6f0e0000cb3491123edb9422f4a9db117c0e3f100ec7f54322c5f0f117d2c42cad0b9b2f242b3544453c8c499d2afd2b33cd4c5c9c735dd4b6fd5fbc3d3c145d00559fcd6aecdf67c8c8ad984e0b3163c73f75fb9a81b42a8197762a22227303b88237383dd33d70cc598d2ea37d478df0890550cdffd126dc5b198f7f00598bf97063311774fef27a83c8d90046dec834ecf429da6d468ce59700000000000000000000000000d6c9c030c5b318d500800000fccd45b75c55579c5f766fab64e8d06516174d8b8ed222a0aaf18104e1bd16eff99aae55532907222fe061b703aad1cfc4a0d796188084de7d9d34582616cd30c99f14ce1cccd84140e4591e7f76e7fdf24013f598eecb05317e64a8e8edcb00bf8509754d17fedcbf1e05c59a7a99a48c091c3758c5a3945cd9b0bc7d84ea840000000000008d10eec8497625e06e2cf25a6ad20e8f4d4e3d086177812433e828bbea860b7513bd93e51ff209c3c22f3ce621c7e2bf03f795c1222b918b352e9d421ee4020070eabfc89fde2b147d151ed9fdd90249fc455eac72b9e3f4c396385a4c1af2543feeb60af4ee95fa4517b838376ef6e39e37d579f623dd19fb009a2d6543d4387a63cba3fdba9fd775e2a5dc65ebb95271d2442b854a657a225db281fd1e0398bf23181867e7397c6d3144a5b4042de19ad04572410d0bd1ade87476e1e9b7df08a9f79eedf3f2f427f601ba9a81c56c42263a3dac9c504eacd927d1f00e2fd56e6f466f629105882b62b4f50d3a9d202bb266b044704b1fe9cb5a3aec68ba42883b8ba45a14b2ce84e68002c97b9126c7ce377044b362b3868ce00fbb83028f407a0ef48a90f372e274ad8bfb38409675d0019a8b2e843a87ec93d02b6e3447e97733873f4de9238e539e37ba40e82ad1ccdc6f53d34a8642b5295d7c426cb915f28ea10a05d3c7aa96878f35324f160013aabf03011cedd2338575d634ae2a3eabb293d65a7e30ee90e21181d9ca02d37d3fa08359302902524dc64bc10920a4679b1285453c2beb132a1c9fa23a5128ad7ff303854a588109447032575bcc7570779e9a9bd4bd91c5f3abbf6140176883014ed829173cb481abd4d41277258e21de2e91bc401ce753c55e2ea80bff1f548c33f0b1cc8f7e8059b4ecb8cfdc0724393b9e50c013e95914030897b0c103feb9f0f49c74cf115d0e007bdacf89ad9aa2666d47fce8bbf43e6e5418dc35d5c27dbfa836e2dfb5cca3a841b07b1446cf1c82b99ba3c39c2012359c1cb06af1a5845bda2ec706fec8456451fcaf2025e2ecb45669dddd45d4f399b3d3a36f3ce2288b45759ef6698ec96786998d90c6dbd05a514f6d5450a3888f13d06b3e82aca6e211c8b56d718727a4c2a74f5196e090fc5f81042c31ed0f8d1a8908330efe2cc0de18becbf37a24b4cb33b5bd6537291a25d387d04d0da87b047f7c7f5fcd6cc23185d4fee74628aece3319fa2a0d35a593b2420ed55440fa07766cbd213c03e074ecc70dae1aecc8d7b06323ea8d3d2aa3cfee4fc129561be4a3df11506de814a2ba2a298d9023b587061bde099303d378bab28e55b21cc915a422feee54b3210eeee4507f0498496aa5337214e157819471cdbad5018f1d92d4029abfc5e4ec604cd899284181771a8a99c5d51d8f3647377157d549aecca1934f440e80efa0d04018576864ce3a0856c0a65266f88cc5aa8d3726389656876b1a2b9c9d0a4b315c766ee8d683456b4d2502e28717858140b41464327b706ee5ca946c9c1dc10f6041ebd530c9a99f8afa17126fc996e1cd98b7d4601d78f2d70380e8066839fce2bcecba375b6f9fc605ba155111c863bdf9384481c652f5b3f0644c7e2b903d50e9409c83bd1872000000000000000000000000000000000062ab38c747d6f5d39597e67065b1a1986f5fec80c6e43a4671d5d4d713135ee9c6b845a2b22206d98f34d27ae7d706b117da03051d44bf186f2a4b9402add703f8cfd7af2807b0fccc2a0bdf6f5a92b8660000000000000000ca5cdc5f1d79416008000000c88de296b19536e651628dd2048446bfb815a0b5e85a16810327bc4fb72930bdf7bb652a7a7a3e339e0d3d85b1028862e98dd9fc942b642bdfbce033a4d7a33cb707d51116578034cd0dbf00a28031dbe31eccf70d177449b772818271526c04b1b879d25bfd434a941ab0715d43288f"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) [ 482.082427][T16893] FAT-fs (loop1): bogus number of reserved sectors [ 482.089249][T16893] FAT-fs (loop1): Can't find a valid FAT filesystem 21:19:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:19:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:19:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='dmask=0']) 21:19:44 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = getpid() r2 = socket$nl_rdma(0x10, 0x3, 0x14) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000000)) 21:19:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:19:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0xe1d, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 482.950924][T16916] FAT-fs (loop1): bogus number of reserved sectors [ 482.957790][T16916] FAT-fs (loop1): Can't find a valid FAT filesystem 21:19:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:19:45 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = getpid() r2 = socket$nl_rdma(0x10, 0x3, 0x14) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000000)) 21:19:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='dmask=0']) 21:19:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 483.711084][T16935] FAT-fs (loop1): bogus number of reserved sectors [ 483.718061][T16935] FAT-fs (loop1): Can't find a valid FAT filesystem 21:19:46 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 21:19:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0xe1d, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:19:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:19:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x1, 0x0, 0x0, 0x6a, 0x6, 0xee}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0xed5, 0x0, 0x0, 0x0, 0xfb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:19:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:19:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3, 0x280}, 0x40) 21:19:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0xe1d, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:19:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:19:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x1, 0x0, 0x0, 0x6a, 0x6, 0xee}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0xed5, 0x0, 0x0, 0x0, 0xfb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:19:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3, 0x280}, 0x40) 21:19:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d00000010009aca7bde0000000003f5000000020000ef38bf461e59d70000000000000000", 0x39}], 0x1) 21:19:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x1, 0x0, 0x0, 0x6a, 0x6, 0xee}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0xed5, 0x0, 0x0, 0x0, 0xfb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:19:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0xe1d, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:19:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 21:19:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3, 0x280}, 0x40) 21:19:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3, 0x280}, 0x40) 21:19:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d00000010009aca7bde0000000003f5000000020000ef38bf461e59d70000000000000000", 0x39}], 0x1) 21:19:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:49 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000180)='.request_key_auth\x00', 0x0, 0x0) 21:19:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x1, 0x0, 0x0, 0x6a, 0x6, 0xee}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0xed5, 0x0, 0x0, 0x0, 0xfb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:19:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x49968c4d) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:19:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d00000010009aca7bde0000000003f5000000020000ef38bf461e59d70000000000000000", 0x39}], 0x1) 21:19:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 21:19:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 21:19:51 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000180)='.request_key_auth\x00', 0x0, 0x0) 21:19:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x3}}]}, 0x38}}, 0x0) 21:19:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d00000010009aca7bde0000000003f5000000020000ef38bf461e59d70000000000000000", 0x39}], 0x1) 21:19:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x49968c4d) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 489.919953][T17057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:52 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000180)='.request_key_auth\x00', 0x0, 0x0) [ 490.027643][T17065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:52 executing program 5: unshare(0x2040400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) flistxattr(r0, 0x0, 0x0) 21:19:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 21:19:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x3}}]}, 0x38}}, 0x0) 21:19:52 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000180)='.request_key_auth\x00', 0x0, 0x0) 21:19:52 executing program 5: unshare(0x2040400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) flistxattr(r0, 0x0, 0x0) [ 490.641178][T17077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x49968c4d) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 21:19:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x3}}]}, 0x38}}, 0x0) 21:19:54 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 21:19:54 executing program 5: unshare(0x2040400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) flistxattr(r0, 0x0, 0x0) 21:19:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300feffffff0004000004", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 492.259695][T17100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:54 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 21:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 492.466930][T17102] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:19:54 executing program 5: unshare(0x2040400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) flistxattr(r0, 0x0, 0x0) 21:19:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x3}}]}, 0x38}}, 0x0) [ 492.567561][T17104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 492.596980][T17104] bond1: (slave bridge1): making interface the new active one [ 492.608690][T17104] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 492.655439][T17102] 8021q: adding VLAN 0 to HW filter on device bond1 [ 492.667469][T17102] bond0: (slave bond1): Enslaving as an active interface with an up link [ 492.715680][T15064] bond1: (slave bridge1): link status definitely down, disabling slave [ 492.724298][T15064] bond1: now running without any active interface! [ 492.916151][T17145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:55 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) [ 493.071078][T17102] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 493.080347][T17104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x49968c4d) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 493.111508][T17104] bond1: (slave bridge2): Enslaving as an active interface with a down link 21:19:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:19:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f00000000c0)={0x21, 0x0, 0x0}) 21:19:55 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)={0x0, 0x1, 'f'}) 21:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300feffffff0004000004", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 21:19:55 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) [ 493.671307][T17165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f00000000c0)={0x21, 0x0, 0x0}) 21:19:56 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)={0x0, 0x1, 'f'}) [ 493.948774][T17167] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 494.045017][T17170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 494.149386][T17170] bond2: (slave bridge3): making interface the new active one [ 494.161346][T17170] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 494.182902][T17204] 8021q: adding VLAN 0 to HW filter on device bond2 [ 494.195076][T17204] bond0: (slave bond2): Enslaving as an active interface with an up link [ 494.244379][ T1204] bond2: (slave bridge3): link status definitely down, disabling slave [ 494.252881][ T1204] bond2: now running without any active interface! 21:19:56 executing program 4: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:19:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 21:19:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:19:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f00000000c0)={0x21, 0x0, 0x0}) 21:19:56 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)={0x0, 0x1, 'f'}) 21:19:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300feffffff0004000004", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 21:19:57 executing program 4: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 494.985805][T17223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 21:19:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f00000000c0)={0x21, 0x0, 0x0}) [ 495.156120][T17227] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 495.263346][T17230] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 495.291708][T17230] bond3: (slave bridge4): making interface the new active one [ 495.303862][T17230] bond3: (slave bridge4): Enslaving as an active interface with an up link [ 495.321506][T17264] 8021q: adding VLAN 0 to HW filter on device bond3 [ 495.334027][T17264] bond0: (slave bond3): Enslaving as an active interface with an up link [ 495.344869][ T1204] bond3: (slave bridge4): link status definitely down, disabling slave [ 495.353876][ T1204] bond3: now running without any active interface! 21:19:57 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)={0x0, 0x1, 'f'}) 21:19:57 executing program 4: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:19:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:19:57 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={'cbcmac(xeta-generic)\x00'}}) 21:19:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 21:19:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:19:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300feffffff0004000004", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 21:19:58 executing program 4: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:19:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:19:58 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 496.249734][T17288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 496.317196][T17291] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 496.414045][T17294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.442253][T17294] bond4: (slave bridge5): making interface the new active one [ 496.454494][T17294] bond4: (slave bridge5): Enslaving as an active interface with an up link [ 496.476398][T17316] 8021q: adding VLAN 0 to HW filter on device bond4 [ 496.488357][T17316] bond0: (slave bond4): Enslaving as an active interface with an up link [ 496.555000][T15064] bond4: (slave bridge5): link status definitely down, disabling slave [ 496.563805][T15064] bond4: now running without any active interface! 21:19:58 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={'cbcmac(xeta-generic)\x00'}}) 21:19:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3a}}) 21:19:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 497.521259][T17345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:19:59 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x7, 0x0, 0x0) 21:19:59 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={'cbcmac(xeta-generic)\x00'}}) 21:20:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3a}}) 21:20:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 21:20:00 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:20:00 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x7, 0x0, 0x0) 21:20:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3a}}) 21:20:00 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={'cbcmac(xeta-generic)\x00'}}) 21:20:00 executing program 5: syz_read_part_table(0x10000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c0000000000180000010400000000002b127d370000000026ccf9cd082219dd625f000055aa454649205041525415271e677f", 0x4d, 0x1c0}]) 21:20:00 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x10000, @private2}}, 0x5c) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}}, 0x30) 21:20:01 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x7, 0x0, 0x0) 21:20:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3a}}) 21:20:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}]}, 0x58}}, 0x0) 21:20:01 executing program 5: syz_read_part_table(0x10000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c0000000000180000010400000000002b127d370000000026ccf9cd082219dd625f000055aa454649205041525415271e677f", 0x4d, 0x1c0}]) 21:20:01 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x10000, @private2}}, 0x5c) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}}, 0x30) 21:20:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 21:20:02 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x7, 0x0, 0x0) 21:20:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 21:20:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}]}, 0x58}}, 0x0) 21:20:02 executing program 5: syz_read_part_table(0x10000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c0000000000180000010400000000002b127d370000000026ccf9cd082219dd625f000055aa454649205041525415271e677f", 0x4d, 0x1c0}]) 21:20:02 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x10000, @private2}}, 0x5c) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}}, 0x30) 21:20:02 executing program 0: keyctl$reject(0x14, 0x0, 0xfffffffffffffffd, 0x400, 0x0) 21:20:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 21:20:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}]}, 0x58}}, 0x0) 21:20:02 executing program 5: syz_read_part_table(0x10000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c0000000000180000010400000000002b127d370000000026ccf9cd082219dd625f000055aa454649205041525415271e677f", 0x4d, 0x1c0}]) 21:20:02 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x10000, @private2}}, 0x5c) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}}, 0x30) 21:20:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 21:20:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 21:20:03 executing program 0: keyctl$reject(0x14, 0x0, 0xfffffffffffffffd, 0x400, 0x0) 21:20:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}]}, 0x58}}, 0x0) 21:20:03 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 21:20:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x401, 0x0, "e916e901372400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 21:20:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 21:20:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:20:04 executing program 0: keyctl$reject(0x14, 0x0, 0xfffffffffffffffd, 0x400, 0x0) 21:20:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 21:20:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB="726177a4012300000003fa0001f80000000000000262000000000000500068000200000003000000bc020000000000000000000050010000500100000000000028020000280200002802000028020000280200000300190000000000e0000001ac1414bb000000000000000076657468315f746f5f627269646765007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300150010000000000000000000000000000000000000000c000737472696e6700000000000000000000000000f400000000000000000001000000007d6d7000000000000000000000000000190641b9411976e38ead627760f10600762a266fde4c015a0c2d99a9720eacd3a5fe3f4d5d95b3ff248711afb47b103d31a7f5f992d380d4ce64d8913fb8f2d4427a8ca98a5492b271f652cc84babd8fce7bd77e0cc974eb0793633067094722d2d67969bed6336c969ca6b395ca5954312ed423d93ef34785207bbff37cdbeb3503000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000f80000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002150000000008000000000000736e6d705f747261700000000000000073797a31000000000000000000000000ede28579000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000042000000000000000000000000000000feffffff"], 0x1) 21:20:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x401, 0x0, "e916e901372400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 21:20:04 executing program 0: keyctl$reject(0x14, 0x0, 0xfffffffffffffffd, 0x400, 0x0) 21:20:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 21:20:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:20:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x401, 0x0, "e916e901372400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 21:20:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 21:20:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1) 21:20:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d0000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 21:20:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:20:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 21:20:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x401, 0x0, "e916e901372400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 21:20:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d0000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 21:20:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB="726177a4012300000003fa0001f80000000000000262000000000000500068000200000003000000bc020000000000000000000050010000500100000000000028020000280200002802000028020000280200000300190000000000e0000001ac1414bb000000000000000076657468315f746f5f627269646765007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300150010000000000000000000000000000000000000000c000737472696e6700000000000000000000000000f400000000000000000001000000007d6d7000000000000000000000000000190641b9411976e38ead627760f10600762a266fde4c015a0c2d99a9720eacd3a5fe3f4d5d95b3ff248711afb47b103d31a7f5f992d380d4ce64d8913fb8f2d4427a8ca98a5492b271f652cc84babd8fce7bd77e0cc974eb0793633067094722d2d67969bed6336c969ca6b395ca5954312ed423d93ef34785207bbff37cdbeb3503000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000f80000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002150000000008000000000000736e6d705f747261700000000000000073797a31000000000000000000000000ede28579000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000042000000000000000000000000000000feffffff"], 0x1) 21:20:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:20:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e80)=[{0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/100, 0x64}}], 0x1, 0x0, 0x0) 21:20:06 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0x0, &(0x7f0000000000)) 21:20:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x1ff, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) 21:20:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1) 21:20:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d0000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 21:20:06 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) fremovexattr(r0, 0x0) 21:20:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{0x0, 0x39}, {&(0x7f00000002c0)="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", 0xd41}], 0x2, 0x0) 21:20:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d0000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 21:20:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e80)=[{0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/100, 0x64}}], 0x1, 0x0, 0x0) 21:20:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x1ff, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) 21:20:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) dup2(r1, r0) 21:20:07 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) fremovexattr(r0, 0x0) 21:20:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5, 0x8, 0xf7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}]}}}]}, 0x4c}}, 0x0) 21:20:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{0x0, 0x39}, {&(0x7f00000002c0)="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", 0xd41}], 0x2, 0x0) 21:20:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e80)=[{0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/100, 0x64}}], 0x1, 0x0, 0x0) 21:20:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x1ff, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) 21:20:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) dup2(r1, r0) 21:20:07 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) fremovexattr(r0, 0x0) 21:20:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5, 0x8, 0xf7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}]}}}]}, 0x4c}}, 0x0) 21:20:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{0x0, 0x39}, {&(0x7f00000002c0)="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", 0xd41}], 0x2, 0x0) 21:20:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e80)=[{0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/100, 0x64}}], 0x1, 0x0, 0x0) 21:20:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x1ff, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) 21:20:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) dup2(r1, r0) 21:20:08 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) fremovexattr(r0, 0x0) 21:20:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5, 0x8, 0xf7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}]}}}]}, 0x4c}}, 0x0) 21:20:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{0x0, 0x39}, {&(0x7f00000002c0)="92ea6ec51dc94ffaf49d9cec825cf2f3102713740b0b0388f820da10b5290e1388e16095c0e4e9827f4733b9901185973f2e22eda8d49da5140e9b6fc3d2198b95eae133553f8e0260f9877bacb0e670fd0e8c45cff3964c3b608c8791af6de550a04828dbb7f43eef505a7a9a60bfba32b9b1c3c63bd50f778e2bfae96acd0609dbefe7413cdd2dac8e2ff4180113406183cd2ab408109316fdf598489ac8f2f7bbb20ee40023aea0177b7a216ce52607265680f9d4f0889768f62bd2950cbd4eb427f744cf36dda8126e36f6ee8dc9ec99b3b5bc77d0665f211c06713811dcfc4b68ff2e96ae0641567720da67124014e295f48423706a393a8cc974479cdae31f40dd04bee82b8a8513c10b33609f0cc98ef90612e484888f5b8abca1d4aff7cbb1c1623709c370a56c8f4444e21e669091daeddccc4dc2c56988f6cfb213afd792ecba3437d7863e3fcca346c6bcad627ec84d53d8661fed7aba59ca46bf94c86aaf03087f38e084e1a6c8ad77f43f75297e16e408139d052af956539cab229eaaf6146fd29d1f731518b836fae1b1b4e35a92c0937dedbd4cd6217d8c96a708408179f53dc3fc464995d822634641c7e1b05d3a3b59e9f2d72fbdd6a23384ee3714e09a92a23deecc3ff1b4f27a158843630238de03a3559242c04c2f1c99e0b7487b7d873bdc49e02c32af3ed52bee05ff2c440e47bb3c8277c5eef9019979f6fe2cf8b5a7da237c69ea92c55a5b40d3ab66f2e5d00176f5b3e3f0e4db097d4c8f7b05cbc3c0fad70fa080319245bd308530a689fe2616dfc36ffdb4f82e85dafd2e83cf5cd7959db6744d3cb81548647113d68488d04151d357490558a61c279c929c4dcd03bcdafd164bbd56e6a83d76bb06907758ba9497d0d6c000d59f0ae963ff66885bd1bebb0adceadbd9448c53cab215e6abbae2d8ead1c190cb92e8399a20c3f4777538f88708ee89a4344e0f751042782488ceda454607b3e68aefbd6752782ba9436c718f7c91d5ec35b1fe4fb5a9093068e9b6aabfbafb56046f84a0df668a91d249ab43d38d919f660b6b508b109d39d2e128c6fba23590ddfde9ff50f2af5f36b6a4e4aa150028f0f9efd31d804d0fd14f4ffef650130e8338187b9ccf8ee370aceba270b9d174bc3208064b6c2be4dd014848b25c2ddeadbc5e1cdeacca549d36ba2a813ec8dbc3795e209fed0897635e11fd102720d85525682ffc020f0de4035c06b8e8122135162eae7621d55d5e47979eeafbb52297699faec4ca011dc54ad9dcb3f52791667af8c62f4c294dc459b58bbdf09ab36b314788028a9c24eb87851fb08e6ff24a5b358c7286e3e2f13091c3cec783520fe45117f44822fc062f9687bd3a47290f0905a170661630d43dc3c52c27b374972bc66e2152c97c4681a1eca5a06cb03a5e0145335d5348dea96b29d06a3599dfe884618d4f0ce38267ba4a2941e3fd728e5a233ba9dba23665737b87de99ef5f04da8a65bfbe3bdc114003f170659c51e63a50599f73e376b26d38d28d52b12c04ae868d874874c50933f88687881ce3ace9a22b266706d715fba82383d841d1c2a657d646c82c14cd48a4c26b8260ac008b5a15cc03860398e64ceb93f28f6dc492337a39e1d0346ee817cf7d4072531d9a4637c3f017fc88b9d690ac23ac6b63a97b968c24bfea7ace02c87605e218dd441e0c8a5add76bedfcf2508358c19e6edd2d93f8a9fbcee46dd8125ae2b90859f58a86ca0dd919d006c48bd0fe733f96c0507f8c1e8ef9048a0b00801f700eaf6798308fe835f1e6b73ae356cff9873f8220828d4c980d63074175a0e6ae7ef5d94a3067395b15cad0052dd276eec2ff5ad9c66531f0fa8f5f00c5ccacfa05e538f336ef0272492bc00beecc7690cd6861ab6e431452d21f640c5642cb9bc98553a962bc01a56edd02e9abb186619ccac3995da859ebd7cf9a6be24abc83bc195c3d723569a7b63cc3ef5d5790699c47b282aa4b07333ef3a5706bc08aec276cbdd9fa61ebfd17db69a73fd5bee2fb23a79f202178e4eb6b33b155987e726ca8448699e23871dfc78df29e84f5a07800d40201c983ee0d2c497b7372a6aa2489464f3af9ce9e7538c31d8364746942f346422aa8965276a7ab361704e75612cbf9c5231458642a41b05914abc6c294773f9031f2de90be43e1c021d28b65aceff6ba9ec0ac6f9129afe3b9aac1d4e390751dcc50379c548e46a3b9a063677f2d06613b397275cd36d2217bfd062fb66cc75e2fceb36a8c67f61a12a9c01c80e1bba770a2c0fef994bc7aafafd0ca141f9e389a30f42821138fa6f7eb88bf474f0e7e2707dbc0430f7818458130bcc154bfb83955e32abbc66bdaf5a72caedd315d5c89e872626a0270ce4596d35b371fc5964e81be3c805763c22fc193f9b185565a05a09efa3495fd7beed9a58a9cc215a8e32ca375566a13a4aac49fb5b92db220d23a29bd6c71faf2ba9c7982f347b0f9ed580d158cf6a5caf19a99a642f756b2713c286eee1410a5f851cbad90aa7552876f0300010a6e47c962cd44a6d6580835dfda3a7eab4632537aa419c48a1d9aa348bc6b440f01b23eac53da3ed91afbd7da39417c5b42d274a813a2fe4f8d85ed49b86b8a5741d2a18b7d14df1df507ee1804a55143a2d970d293574c03024e34bd4ade6200d6221b964e5fcffd59de9fd39c09f2f128bd797eda5baea218d4e358f8d65f92004dd4f27b46a20a57e6973bc83c567bc25aa77c47ea174edcbb9f9e4b5481de1ec7011132acd09ab9384250371d1993311f83b62320c4752ea4026f8c66b9def1dfc6ab5d6193f8ff97de5cc469a21a59610c3b2e2c0d7ba06c6bd97d58b111e256b33588a0efa121bb5bc95524f0e69de590b07d84c9ea8686e3fa1103ca11c5663e66c43855d5211f44bfe0e2d79efcfcccbf1335557ae869c1c9cde756b816c9b4fa24c8a31ac9489471e731a4172c8516b305a6cd752b45a47e2cafe9178169d76c0e266ef804a0aa45add2ad4ab0568e785e019c0ebe370abca8b2f93303c4bbfc48403742cda10ed11cdc0801f49fdced7b31f0350b262ec76fe09839a4d26dece65988b503440e55dec60d21c38c3aeb1221b3796877b54a9654a45c95d5046788c8cbd2e65d6e509d34e93e48ce76e1eb46bc7ec3537936786830a93a38fb1c657a7fd2f355abee2fcf6631e7376107682ec653a128fdc17770201df55f0838ea0b6d5ac82a44ee4be76b21e037fd8690cfb0b537704d0a05e57c54b8cdb724aa2f1a10349c2772f45599c79da43fe3f1610a7b8e143bf835374ceb43a7c16c74cc6317abcaa3fb872a5941bad1663e7d18106404b6a0a197642859e21e1fb05948ae24379c71ccdd1ac409cd79cba3099ed0e44a8c0fbd45bedd0b8279b94bcd04e7f406f406e4e7276e3f75573f50161cca44ed70f9cb4c60eb09c4233c30b7aa1b1b30e2f06818ec3bdb0c297a719fe499064af09db6b1592d4f047517b80fe14fb881468fb9eff798473606b7a7bed4dbde111b0aa92f0f35cf605454c541ab34064d632715406b695966b3a7c568142c88a7d6bea4b47f61767fcc29dc4e0a391e3a4864c60dddfbe2689ccb5012f14a4a0657c88042ddb579f8f1492023615a69fd89c084272f78bd643c73ea556ea448b446fbb3e9ae249ba7545f9d55955a0a036c710051e741a64c4fd2ff887238137407a41144383c3ba86e16eedf6cb9422f608005d6884ac64f72ce9d35232334bb1b9682c0a73c896ffbe09fdb6f7401f39f4bf0901d4dda085f38dc81127fd05dc8bdc4cc3def84f93a515428b927939d81f2d0fcf088078edae631e7852f3650d5612d17f1f3bd44e38588a80edcada6e5364b896e93dd9582ed65b99beffdef8bf3387cd93a9c0be202ffe7f617997f2ffc277527112a5f4d31cff741d04f3c7c3a96f5d8a50e3bc4a08e1ee0d92fdcb62c8d6ab1a124f2bab74c0df173a195ff830b1aa22a81c76cf44418ded4209774b865c53c1bfe386fe32476dfe02dcd76b048ec57d8b2f66f48e954d541979e60251b735fe00bd3085bb7cc1be90b33013df88071f546f54478ccfaf5ccf04db8f5fff8bf5a1c63a5f4a7be8021f0b26c6a95eb52ecf383f6a778bc5f4367c0e29e8ad86a6eca3dafefd1f0d5db02263f878127ecf89171d9bbad98f42a1b9af1c434ff158f9a565f68de7c491d3c5a4e338a35254a6a15ae9b4f8a85b956d2c2923e37dc0bb13710869f2778e32729b6a28bfa667a16575edeaa6aa18ff6f1f660ea5feb18aff34b42191cb24b051a68fb38986030d55d9b8df97a025d01322cd4437321b3b127b6363062b7f714206a6cede68800a59a0a72b72d4db9f4e825b972f2a2e950987f04b318f4acf54ba21dd764fafb8c429d2524cfbae62d90e48c00b455b13f66ae34b0fd716de96e4d04d99ad4c66fd80ce499b1f52a234397c73bc67c646dd3c0949bce353fd358164938cdbe29431dbcc6281918fa1f7a82f091b55400513007e10ce760a807aebc9678390cf6061e8d3d35775adfee6e973fd968798344e154c9441fd107ae233f03187d3b5128086d4e383b258b3c9cda440a128feb99ece44bc062bdba6472695552d564556bbd17a061fe9b8ae6b675a732a948307275802b5fccea71ddcfafbb2d183f6011ea54af6ad24455d8870d49f8291067cfb033dd657e9948add69349ec4566ef0894bd3eee3f4f55ae0956a5f64c7a65a63887702c531d4b9980eb5e265c2d4ef5429b7efcb9309e2c1537d9930e86255ac9845d2c76a", 0xd41}], 0x2, 0x0) 21:20:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000c00)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:20:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) dup2(r1, r0) 21:20:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:20:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x14, 0x0, 0x90) 21:20:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5, 0x8, 0xf7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}]}}}]}, 0x4c}}, 0x0) 21:20:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000c00)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:20:09 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x14}}, @hoplimit={{0x10}}], 0x24}, 0x0) 21:20:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x894a, &(0x7f00000000c0)={'gre0\x00', @ifru_data=&(0x7f0000000100)="1f305826ba325a9ae736af239e29eb6f46a0c7f7dc64f4a737cf04798967ba9c"}) 21:20:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x14, 0x0, 0x90) 21:20:09 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x8004, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 21:20:09 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x14}}, @hoplimit={{0x10}}], 0x24}, 0x0) 21:20:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000c00)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 507.857168][ T32] kauditd_printk_skb: 6 callbacks suppressed [ 507.857218][ T32] audit: type=1800 audit(1590528010.071:75): pid=17560 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16352 res=0 21:20:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x894a, &(0x7f00000000c0)={'gre0\x00', @ifru_data=&(0x7f0000000100)="1f305826ba325a9ae736af239e29eb6f46a0c7f7dc64f4a737cf04798967ba9c"}) 21:20:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:20:10 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x8004, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 21:20:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x14, 0x0, 0x90) 21:20:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000c00)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:20:10 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x14}}, @hoplimit={{0x10}}], 0x24}, 0x0) 21:20:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x894a, &(0x7f00000000c0)={'gre0\x00', @ifru_data=&(0x7f0000000100)="1f305826ba325a9ae736af239e29eb6f46a0c7f7dc64f4a737cf04798967ba9c"}) 21:20:11 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x8004, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 21:20:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x14, 0x0, 0x90) 21:20:11 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000000)=@assoc_value, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00001a9000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000040), 0x0) 21:20:11 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x14}}, @hoplimit={{0x10}}], 0x24}, 0x0) 21:20:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:20:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x894a, &(0x7f00000000c0)={'gre0\x00', @ifru_data=&(0x7f0000000100)="1f305826ba325a9ae736af239e29eb6f46a0c7f7dc64f4a737cf04798967ba9c"}) 21:20:11 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x20000194}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 21:20:11 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x8004, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 21:20:11 executing program 5: futex(&(0x7f0000000280)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 21:20:12 executing program 1: unshare(0x400) r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:20:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 21:20:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x10}], 0x10}, 0x0) 21:20:12 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x20000194}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 21:20:12 executing program 1: unshare(0x400) r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:20:12 executing program 5: futex(&(0x7f0000000280)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 21:20:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:20:12 executing program 1: unshare(0x400) r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:20:12 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:20:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x10}], 0x10}, 0x0) 21:20:13 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x20000194}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 21:20:13 executing program 5: futex(&(0x7f0000000280)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 21:20:13 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:20:13 executing program 1: unshare(0x400) r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:20:13 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x20000194}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 21:20:13 executing program 5: futex(&(0x7f0000000280)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 21:20:13 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:20:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x10}], 0x10}, 0x0) 21:20:14 executing program 1: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906010100000000000000000000000005000100060000fd100008800c00078008000940fe0000000900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 21:20:14 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:20:14 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x0) [ 512.149785][T17684] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 512.169131][ C0] not chained 10000 origins [ 512.173663][ C0] CPU: 0 PID: 369 Comm: kworker/u4:9 Not tainted 5.7.0-rc4-syzkaller #0 [ 512.181966][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.192016][ C0] Workqueue: krdsd rds_connect_worker [ 512.197386][ C0] Call Trace: [ 512.200650][ C0] [ 512.203489][ C0] dump_stack+0x1c9/0x220 [ 512.208508][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 512.214215][ C0] ? ret_from_fork+0x35/0x40 [ 512.218797][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 512.224852][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 512.229774][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.234962][ C0] ? __should_failslab+0x1f6/0x290 [ 512.240055][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 512.245151][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 512.250942][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 512.257080][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 512.262361][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.267559][ C0] __msan_chain_origin+0x50/0x90 [ 512.272485][ C0] tcp_conn_request+0x1781/0x4d10 [ 512.277511][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.282693][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 512.288483][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.293668][ C0] tcp_v4_conn_request+0x19b/0x240 [ 512.298770][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 512.303794][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 512.309075][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 512.314430][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.319612][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 512.325416][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 512.331473][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.336658][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 512.341353][ C0] tcp_v4_rcv+0x425c/0x5040 [ 512.346293][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 512.352555][ C0] ? tcp_filter+0xf0/0xf0 [ 512.356882][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 512.362336][ C0] ip_local_deliver+0x62a/0x7c0 [ 512.367196][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 512.372205][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 512.377821][ C0] ip_rcv+0x6cf/0x750 [ 512.381792][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 512.386543][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 512.392159][ C0] process_backlog+0xf0b/0x1410 [ 512.397027][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 512.402650][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 512.407940][ C0] net_rx_action+0x786/0x1aa0 [ 512.412610][ C0] ? net_tx_action+0xc30/0xc30 [ 512.417356][ C0] __do_softirq+0x311/0x83d [ 512.421852][ C0] do_softirq_own_stack+0x49/0x80 [ 512.426864][ C0] [ 512.429794][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 512.434979][ C0] local_bh_enable+0x36/0x40 [ 512.439553][ C0] ip_finish_output2+0x2115/0x2610 [ 512.444652][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 512.450356][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 512.456345][ C0] __ip_finish_output+0xaa7/0xd80 [ 512.461361][ C0] ip_finish_output+0x166/0x410 [ 512.466215][ C0] ip_output+0x593/0x680 [ 512.470448][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 512.475718][ C0] ? ip_finish_output+0x410/0x410 [ 512.480723][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 512.485738][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 512.491269][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.496458][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.501643][ C0] ip_queue_xmit+0xcc/0xf0 [ 512.506050][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 512.510970][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 512.516173][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.521365][ C0] tcp_connect+0x420a/0x6830 [ 512.525956][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 512.531241][ C0] tcp_v4_connect+0x21fd/0x2370 [ 512.536093][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 512.541035][ C0] __inet_stream_connect+0x2fb/0x1340 [ 512.546393][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 512.551670][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.556865][ C0] inet_stream_connect+0x101/0x180 [ 512.561975][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 512.567594][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 512.573217][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 512.578417][ C0] ? rds_tcp_state_change+0x390/0x390 [ 512.583789][ C0] rds_connect_worker+0x2a6/0x470 [ 512.588897][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 512.594951][ C0] ? rds_addr_cmp+0x200/0x200 [ 512.599611][ C0] process_one_work+0x1555/0x1f40 [ 512.604633][ C0] worker_thread+0xef6/0x2450 [ 512.609311][ C0] kthread+0x4b5/0x4f0 [ 512.613364][ C0] ? process_one_work+0x1f40/0x1f40 [ 512.618561][ C0] ? kthread_blkcg+0xf0/0xf0 [ 512.623139][ C0] ret_from_fork+0x35/0x40 [ 512.627541][ C0] Uninit was stored to memory at: [ 512.632550][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 512.638252][ C0] __msan_chain_origin+0x50/0x90 [ 512.643173][ C0] tcp_conn_request+0x1781/0x4d10 [ 512.648186][ C0] tcp_v4_conn_request+0x19b/0x240 [ 512.653281][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 512.658290][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 512.663643][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 512.668214][ C0] tcp_v4_rcv+0x425c/0x5040 [ 512.672703][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 512.678153][ C0] ip_local_deliver+0x62a/0x7c0 [ 512.682984][ C0] ip_rcv+0x6cf/0x750 [ 512.686961][ C0] process_backlog+0xf0b/0x1410 [ 512.691792][ C0] net_rx_action+0x786/0x1aa0 [ 512.696449][ C0] __do_softirq+0x311/0x83d [ 512.700939][ C0] [ 512.703262][ C0] Uninit was stored to memory at: [ 512.708282][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 512.713984][ C0] __msan_chain_origin+0x50/0x90 [ 512.718918][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 512.724198][ C0] tcp_conn_request+0x33d7/0x4d10 [ 512.729292][ C0] tcp_v4_conn_request+0x19b/0x240 [ 512.734410][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 512.739427][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 512.744800][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 512.749369][ C0] tcp_v4_rcv+0x425c/0x5040 [ 512.753888][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 512.759328][ C0] ip_local_deliver+0x62a/0x7c0 [ 512.764159][ C0] ip_rcv+0x6cf/0x750 [ 512.768136][ C0] process_backlog+0xf0b/0x1410 [ 512.772966][ C0] net_rx_action+0x786/0x1aa0 [ 512.777635][ C0] __do_softirq+0x311/0x83d [ 512.782112][ C0] [ 512.784419][ C0] Uninit was stored to memory at: [ 512.789439][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 512.795150][ C0] __msan_chain_origin+0x50/0x90 [ 512.800075][ C0] tcp_conn_request+0x1781/0x4d10 [ 512.805079][ C0] tcp_v4_conn_request+0x19b/0x240 [ 512.810185][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 512.815193][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 512.820560][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 512.825130][ C0] tcp_v4_rcv+0x425c/0x5040 [ 512.829614][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 512.835067][ C0] ip_local_deliver+0x62a/0x7c0 [ 512.839899][ C0] ip_rcv+0x6cf/0x750 [ 512.843865][ C0] process_backlog+0xf0b/0x1410 [ 512.848702][ C0] net_rx_action+0x786/0x1aa0 [ 512.853358][ C0] __do_softirq+0x311/0x83d [ 512.857847][ C0] [ 512.860166][ C0] Uninit was stored to memory at: [ 512.865187][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 512.870889][ C0] __msan_chain_origin+0x50/0x90 [ 512.875809][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 512.881076][ C0] tcp_conn_request+0x33d7/0x4d10 [ 512.886093][ C0] tcp_v4_conn_request+0x19b/0x240 [ 512.891205][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 512.896221][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 512.901583][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 512.906162][ C0] tcp_v4_rcv+0x425c/0x5040 [ 512.910648][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 512.916088][ C0] ip_local_deliver+0x62a/0x7c0 [ 512.920933][ C0] ip_rcv+0x6cf/0x750 [ 512.924904][ C0] process_backlog+0xf0b/0x1410 [ 512.929745][ C0] net_rx_action+0x786/0x1aa0 [ 512.934403][ C0] __do_softirq+0x311/0x83d [ 512.938881][ C0] [ 512.941190][ C0] Uninit was stored to memory at: [ 512.946217][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 512.951928][ C0] __msan_chain_origin+0x50/0x90 [ 512.956861][ C0] tcp_conn_request+0x1781/0x4d10 [ 512.961887][ C0] tcp_v4_conn_request+0x19b/0x240 [ 512.967957][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 512.972982][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 512.978336][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 512.982921][ C0] tcp_v4_rcv+0x425c/0x5040 [ 512.987406][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 512.992845][ C0] ip_local_deliver+0x62a/0x7c0 [ 512.997679][ C0] ip_rcv+0x6cf/0x750 [ 513.001643][ C0] process_backlog+0xf0b/0x1410 [ 513.006476][ C0] net_rx_action+0x786/0x1aa0 [ 513.011140][ C0] __do_softirq+0x311/0x83d [ 513.015617][ C0] [ 513.017937][ C0] Uninit was stored to memory at: [ 513.022947][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 513.028650][ C0] __msan_chain_origin+0x50/0x90 [ 513.033569][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 513.038836][ C0] tcp_conn_request+0x33d7/0x4d10 [ 513.043843][ C0] tcp_v4_conn_request+0x19b/0x240 [ 513.048935][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 513.053956][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 513.059321][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 513.063895][ C0] tcp_v4_rcv+0x425c/0x5040 [ 513.068383][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 513.073822][ C0] ip_local_deliver+0x62a/0x7c0 [ 513.078653][ C0] ip_rcv+0x6cf/0x750 [ 513.082625][ C0] process_backlog+0xf0b/0x1410 [ 513.088062][ C0] net_rx_action+0x786/0x1aa0 [ 513.092717][ C0] __do_softirq+0x311/0x83d [ 513.097813][ C0] [ 513.100134][ C0] Uninit was stored to memory at: [ 513.105181][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 513.110905][ C0] __msan_chain_origin+0x50/0x90 [ 513.115835][ C0] tcp_conn_request+0x1781/0x4d10 [ 513.120842][ C0] tcp_v4_conn_request+0x19b/0x240 [ 513.125936][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 513.130942][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 513.136295][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 513.140867][ C0] tcp_v4_rcv+0x425c/0x5040 [ 513.145352][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 513.150791][ C0] ip_local_deliver+0x62a/0x7c0 [ 513.155632][ C0] ip_rcv+0x6cf/0x750 [ 513.159610][ C0] process_backlog+0xf0b/0x1410 [ 513.164444][ C0] net_rx_action+0x786/0x1aa0 [ 513.169103][ C0] __do_softirq+0x311/0x83d [ 513.173580][ C0] [ 513.175887][ C0] Uninit was created at: [ 513.180117][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 513.185729][ C0] kmsan_alloc_page+0xb9/0x180 [ 513.190488][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 513.196020][ C0] alloc_pages_current+0x67d/0x990 [ 513.201114][ C0] alloc_slab_page+0x122/0x1310 [ 513.205951][ C0] new_slab+0x2bc/0x1130 [ 513.210175][ C0] ___slab_alloc+0x14a3/0x2040 [ 513.214922][ C0] kmem_cache_alloc+0xb23/0xd70 [ 513.219758][ C0] inet_reqsk_alloc+0xac/0x830 [ 513.224521][ C0] tcp_conn_request+0x753/0x4d10 [ 513.229439][ C0] tcp_v4_conn_request+0x19b/0x240 [ 513.234532][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 513.239896][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 513.244496][ C0] tcp_v4_rcv+0x425c/0x5040 [ 513.248983][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 513.254424][ C0] ip_local_deliver+0x62a/0x7c0 [ 513.259357][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 513.264191][ C0] ip_list_rcv+0x8eb/0x950 [ 513.268586][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 513.274737][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 513.280959][ C0] napi_complete_done+0x2ef/0xb60 [ 513.285967][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 513.291332][ C0] virtnet_poll+0x1468/0x19f0 [ 513.295989][ C0] net_rx_action+0x786/0x1aa0 [ 513.300649][ C0] __do_softirq+0x311/0x83d 21:20:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) close(r0) 21:20:15 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x0) 21:20:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x10}], 0x10}, 0x0) 21:20:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "35d01c", 0x0, 0x33, 0x0, @loopback, @local, [@srh={0x32, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}}}, 0x0) 21:20:15 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x0) [ 513.571541][ T32] audit: type=1400 audit(1590528015.781:76): avc: denied { associate } for pid=17690 comm="syz-executor.4" name="vcsa" dev="devtmpfs" ino=50 scontext=system_u:object_r:init_var_run_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 21:20:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "35d01c", 0x0, 0x33, 0x0, @loopback, @local, [@srh={0x32, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}}}, 0x0) 21:20:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:20:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 21:20:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x7, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'rose0\x00'}}) 21:20:16 executing program 5: bind$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc004ae02, &(0x7f0000000040)=""/133) 21:20:16 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x0) 21:20:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:20:16 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "35d01c", 0x0, 0x33, 0x0, @loopback, @local, [@srh={0x32, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}}}, 0x0) 21:20:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 21:20:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x7, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'rose0\x00'}}) 21:20:16 executing program 5: bind$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc004ae02, &(0x7f0000000040)=""/133) 21:20:16 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x0) 21:20:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 21:20:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:20:17 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "35d01c", 0x0, 0x33, 0x0, @loopback, @local, [@srh={0x32, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}}}, 0x0) 21:20:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x7, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'rose0\x00'}}) 21:20:17 executing program 5: bind$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc004ae02, &(0x7f0000000040)=""/133) 21:20:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 21:20:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:20:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 21:20:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x7, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'rose0\x00'}}) 21:20:18 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x6) 21:20:18 executing program 5: bind$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc004ae02, &(0x7f0000000040)=""/133) 21:20:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x202000, 0x0) fcntl$getflags(r0, 0x3) 21:20:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="30ff", 0x2, r0) 21:20:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x46f, 0x0) 21:20:18 executing program 5: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:20:18 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x6) 21:20:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x202000, 0x0) fcntl$getflags(r0, 0x3) 21:20:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="30ff", 0x2, r0) [ 516.659893][T17767] QAT: Invalid ioctl 21:20:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x46f, 0x0) 21:20:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 21:20:19 executing program 5: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:20:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x202000, 0x0) fcntl$getflags(r0, 0x3) 21:20:19 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x6) 21:20:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="30ff", 0x2, r0) [ 517.203570][T17780] QAT: Invalid ioctl 21:20:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x46f, 0x0) 21:20:19 executing program 5: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:20:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x202000, 0x0) fcntl$getflags(r0, 0x3) 21:20:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="30ff", 0x2, r0) [ 517.720435][T17791] QAT: Invalid ioctl 21:20:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x46f, 0x0) 21:20:20 executing program 5: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:20:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x6a, {0x2, 0x0, @empty}, 'lo\x00'}) 21:20:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 21:20:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) [ 518.254033][T17801] QAT: Invalid ioctl 21:20:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 21:20:21 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x6) 21:20:21 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x40c9) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file1\x00') 21:20:21 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x6a, {0x2, 0x0, @empty}, 'lo\x00'}) 21:20:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 21:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 21:20:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x6a, {0x2, 0x0, @empty}, 'lo\x00'}) 21:20:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 21:20:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:22 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x40c9) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file1\x00') 21:20:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x6a, {0x2, 0x0, @empty}, 'lo\x00'}) 21:20:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 21:20:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:23 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x40c9) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file1\x00') 21:20:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 21:20:23 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed5619b99bc273f09000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:20:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) [ 521.584284][T17899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:20:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 21:20:24 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x40c9) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file1\x00') [ 521.815973][T17907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:20:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed5619b99bc273f09000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:20:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5d509b00000000003f00000000390000000800000000000000000000006c"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:20:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) [ 522.429359][T17929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:20:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x8000, 0x9) 21:20:25 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed5619b99bc273f09000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:20:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 21:20:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5d509b00000000003f00000000390000000800000000000000000000006c"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:20:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x8000, 0x9) [ 523.205369][T17951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:20:25 executing program 2: fanotify_init(0x4, 0x0) 21:20:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x8, 0x40000104, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x9}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000280)=ANY=[], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:20:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 21:20:25 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed5619b99bc273f09000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:20:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x8000, 0x9) 21:20:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:20:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5d509b00000000003f00000000390000000800000000000000000000006c"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 524.044168][T17973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:20:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 21:20:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x8000, 0x9) 21:20:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', 'wlan0+eth1&:-#vboxnet0\x00'}) 21:20:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 21:20:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 21:20:27 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000540)="c9c2", 0x2}, {0x0, 0x0, 0x2de}]) 21:20:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5d509b00000000003f00000000390000000800000000000000000000006c"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:20:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x10}}], 0x2, 0x0) 21:20:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:20:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 21:20:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) [ 525.669243][T18006] Dev loop1: unable to read RDB block 2 [ 525.669340][T18006] loop1: unable to read partition table [ 525.669552][T18006] loop1: partition table beyond EOD, truncated 21:20:28 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000540)="c9c2", 0x2}, {0x0, 0x0, 0x2de}]) [ 525.669595][T18006] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 21:20:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x10}}], 0x2, 0x0) [ 525.814696][T18006] Dev loop1: unable to read RDB block 2 21:20:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) [ 525.814790][T18006] loop1: unable to read partition table [ 525.814916][T18006] loop1: partition table beyond EOD, truncated [ 525.814959][T18006] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 526.218117][T18023] Dev loop1: unable to read RDB block 2 21:20:28 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) [ 526.218215][T18023] loop1: unable to read partition table [ 526.218334][T18023] loop1: partition table beyond EOD, truncated [ 526.218379][T18023] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 21:20:28 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000540)="c9c2", 0x2}, {0x0, 0x0, 0x2de}]) 21:20:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x10}}], 0x2, 0x0) 21:20:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0xff) 21:20:29 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 21:20:29 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) [ 526.934985][T18038] Dev loop1: unable to read RDB block 2 [ 526.940800][T18038] loop1: unable to read partition table [ 526.946884][T18038] loop1: partition table beyond EOD, truncated [ 526.953444][T18038] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 21:20:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:20:29 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 21:20:29 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000540)="c9c2", 0x2}, {0x0, 0x0, 0x2de}]) 21:20:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x10}}], 0x2, 0x0) 21:20:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0xff) 21:20:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) [ 527.927909][T18066] Dev loop1: unable to read RDB block 2 [ 527.933988][T18066] loop1: unable to read partition table [ 527.939792][T18066] loop1: partition table beyond EOD, truncated [ 527.946217][T18066] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 21:20:30 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:20:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 21:20:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0xff) 21:20:30 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) [ 528.338387][T18076] encrypted_key: insufficient parameters specified 21:20:30 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 528.611756][T18080] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.620828][T18080] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.628250][T18080] bridge0: port 1(bridge_slave_0) entered forwarding state 21:20:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2040002}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) 21:20:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:20:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) 21:20:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0xff) 21:20:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 528.984655][T18089] encrypted_key: insufficient parameters specified 21:20:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2040002}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) 21:20:31 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:20:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) [ 529.460317][T18101] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.468751][T18101] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.476141][T18101] bridge0: port 1(bridge_slave_0) entered forwarding state 21:20:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) ppoll(&(0x7f0000000040)=[{r0, 0x68}], 0x1, 0x0, 0x0, 0x0) 21:20:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2040002}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) [ 529.672434][T18104] encrypted_key: insufficient parameters specified 21:20:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 21:20:32 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:20:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0xa}, 0x20) 21:20:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) ppoll(&(0x7f0000000040)=[{r0, 0x68}], 0x1, 0x0, 0x0, 0x0) 21:20:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 21:20:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2040002}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) [ 530.221018][T18122] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.229649][T18122] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.237082][T18122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 530.284777][T18124] encrypted_key: insufficient parameters specified 21:20:32 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 21:20:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 21:20:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) ppoll(&(0x7f0000000040)=[{r0, 0x68}], 0x1, 0x0, 0x0, 0x0) 21:20:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0xa}, 0x20) 21:20:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 21:20:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0xa}, 0x20) 21:20:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 21:20:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0xa}, 0x20) 21:20:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) ppoll(&(0x7f0000000040)=[{r0, 0x68}], 0x1, 0x0, 0x0, 0x0) 21:20:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 21:20:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0xa}, 0x20) 21:20:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/160, 0x30, 0xa0, 0x1}, 0x20) 21:20:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0xa}, 0x20) 21:20:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 21:20:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0xfffffffd, 0xa4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 21:20:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/160, 0x30, 0xa0, 0x1}, 0x20) 21:20:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0xa}, 0x20) 21:20:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 21:20:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 21:20:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 21:20:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0xfffffffd, 0xa4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 21:20:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/160, 0x30, 0xa0, 0x1}, 0x20) 21:20:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 21:20:35 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f000018f000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:20:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x50}}, 0x0) 21:20:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0xfffffffd, 0xa4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 21:20:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 21:20:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/160, 0x30, 0xa0, 0x1}, 0x20) 21:20:35 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f000018f000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:20:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x50}}, 0x0) 21:20:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0xfffffffd, 0xa4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 21:20:36 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f000018f000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:20:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 21:20:36 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f000018f000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:20:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 21:20:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 21:20:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x50}}, 0x0) 21:20:36 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f000018f000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:20:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 21:20:36 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f000018f000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:20:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 21:20:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x50}}, 0x0) 21:20:37 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f000018f000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:20:37 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x2c, 0x0, @remote, @rand_addr=' \x01\x00', [], "8000"}}}}}}}, 0x0) 21:20:37 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000001c0)=""/219, 0x2a, 0xdb, 0x8}, 0x20) 21:20:37 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 21:20:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 21:20:37 executing program 4: unshare(0x480) r0 = timerfd_create(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0) 21:20:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 21:20:37 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x2c, 0x0, @remote, @rand_addr=' \x01\x00', [], "8000"}}}}}}}, 0x0) [ 535.774667][T18261] BPF:[1] INT (anon) [ 535.778828][T18261] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 535.785777][T18261] BPF: [ 535.788586][T18261] BPF:vlen != 0 [ 535.792078][T18261] BPF: [ 535.792078][T18261] 21:20:38 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000001c0)=""/219, 0x2a, 0xdb, 0x8}, 0x20) 21:20:38 executing program 4: unshare(0x480) r0 = timerfd_create(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0) 21:20:38 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha256\x00'}}) 21:20:38 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x2c, 0x0, @remote, @rand_addr=' \x01\x00', [], "8000"}}}}}}}, 0x0) 21:20:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) [ 536.250566][T18275] BPF:[1] INT (anon) [ 536.254860][T18275] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 536.261582][T18275] BPF: [ 536.264942][T18275] BPF:vlen != 0 [ 536.268450][T18275] BPF: [ 536.268450][T18275] 21:20:38 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000001c0)=""/219, 0x2a, 0xdb, 0x8}, 0x20) 21:20:38 executing program 4: unshare(0x480) r0 = timerfd_create(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0) 21:20:39 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 21:20:39 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha256\x00'}}) [ 536.747546][T18289] BPF:[1] INT (anon) [ 536.751715][T18289] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 536.759035][T18289] BPF: [ 536.761849][T18289] BPF:vlen != 0 [ 536.765513][T18289] BPF: [ 536.765513][T18289] 21:20:39 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x2c, 0x0, @remote, @rand_addr=' \x01\x00', [], "8000"}}}}}}}, 0x0) 21:20:39 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000001c0)=""/219, 0x2a, 0xdb, 0x8}, 0x20) 21:20:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 21:20:39 executing program 4: unshare(0x480) r0 = timerfd_create(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0) [ 537.226745][T18302] BPF:[1] INT (anon) [ 537.231023][T18302] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 537.237979][T18302] BPF: [ 537.240793][T18302] BPF:vlen != 0 [ 537.244368][T18302] BPF: [ 537.244368][T18302] 21:20:39 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha256\x00'}}) 21:20:39 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 21:20:39 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_netdev_private(r1, 0x894a, &(0x7f00000002c0)) 21:20:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 21:20:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="810100007d00000005f7000000000000000000000000000000000000000000000000000000000000000000000000000000001f00026e6f6465767b6576626f7825ffffff8102000004"], 0x181) 21:20:40 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha256\x00'}}) 21:20:40 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 21:20:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000002040)=ANY=[@ANYBLOB="020a0009030200002dbd700000000000010209"], 0x1018}}, 0x0) 21:20:40 executing program 3: mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 21:20:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:20:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="810100007d00000005f7000000000000000000000000000000000000000000000000000000000000000000000000000000001f00026e6f6465767b6576626f7825ffffff8102000004"], 0x181) 21:20:40 executing program 0: request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3c\x03\x00\x00\x00\x00\x00\x00\x00D\xd7', 0x0) 21:20:40 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 21:20:40 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x20990d0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3114f2, 0x0) 21:20:41 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="810100007d00000005f7000000000000000000000000000000000000000000000000000000000000000000000000000000001f00026e6f6465767b6576626f7825ffffff8102000004"], 0x181) 21:20:41 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:20:41 executing program 0: request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3c\x03\x00\x00\x00\x00\x00\x00\x00D\xd7', 0x0) 21:20:41 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:20:41 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 21:20:41 executing program 0: request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3c\x03\x00\x00\x00\x00\x00\x00\x00D\xd7', 0x0) [ 539.456776][T18363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 539.536863][T18368] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 539.670249][T18363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 539.715385][T18371] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 21:20:43 executing program 3: mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 21:20:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:20:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="810100007d00000005f7000000000000000000000000000000000000000000000000000000000000000000000000000000001f00026e6f6465767b6576626f7825ffffff8102000004"], 0x181) 21:20:43 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 21:20:43 executing program 0: request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3c\x03\x00\x00\x00\x00\x00\x00\x00D\xd7', 0x0) 21:20:43 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 541.138370][T18389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:20:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x1000000, 0x294, 0x7, 0x294, 0x338, 0x378, 0x378, 0x338, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xcc, 0x52020000}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) 21:20:43 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) [ 541.364526][T18394] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 21:20:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:20:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000580)=[{&(0x7f0000000100)="03", 0x1}, {&(0x7f0000000180)="4e38a58daff5", 0x6}], 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 21:20:43 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:20:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x1000000, 0x294, 0x7, 0x294, 0x338, 0x378, 0x378, 0x338, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xcc, 0x52020000}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) [ 541.919355][T18407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 542.002187][T18412] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 21:20:45 executing program 3: mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 21:20:45 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 21:20:45 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:20:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000580)=[{&(0x7f0000000100)="03", 0x1}, {&(0x7f0000000180)="4e38a58daff5", 0x6}], 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 21:20:45 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:20:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x1000000, 0x294, 0x7, 0x294, 0x338, 0x378, 0x378, 0x338, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xcc, 0x52020000}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) [ 543.805449][T18428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 543.898783][ T3261] print_req_error: 29 callbacks suppressed [ 543.898839][ T3261] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 543.925417][ T3261] blk_update_request: I/O error, dev loop5, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 543.940245][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 543.940477][T18440] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 543.951062][ T3261] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 21:20:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x1000000, 0x294, 0x7, 0x294, 0x338, 0x378, 0x378, 0x338, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xcc, 0x52020000}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) [ 544.167814][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 544.178174][T18437] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 544.186008][T18437] UDF-fs: Scanning with blocksize 512 failed 21:20:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000580)=[{&(0x7f0000000100)="03", 0x1}, {&(0x7f0000000180)="4e38a58daff5", 0x6}], 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 21:20:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x7c}, {0x6}]}) [ 544.397835][ T3262] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 544.410010][ T3262] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 544.427879][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 544.438072][ T3262] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 544.457685][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 544.467430][T18437] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 544.475247][T18437] UDF-fs: Scanning with blocksize 1024 failed [ 544.580033][ T3262] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 544.591806][ T3262] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 544.604370][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 544.615893][ T3262] blk_update_request: I/O error, dev loop5, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 544.725835][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 544.735626][T18437] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 544.743535][T18437] UDF-fs: Scanning with blocksize 2048 failed 21:20:47 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x63}) 21:20:47 executing program 5: syz_emit_ethernet(0x67, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x31, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [{0x0, 0x1, "4048dc40555f88"}]}}}}}}, 0x0) [ 544.866285][ T3262] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 544.887950][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 544.999996][T18437] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 545.010003][T18437] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 545.017855][T18437] UDF-fs: Scanning with blocksize 4096 failed [ 545.024131][T18437] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 545.035258][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 545.086856][T18459] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 99 (only 16 groups) [ 545.116857][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 545.126914][T18449] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 21:20:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000580)=[{&(0x7f0000000100)="03", 0x1}, {&(0x7f0000000180)="4e38a58daff5", 0x6}], 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) [ 545.134840][T18449] UDF-fs: Scanning with blocksize 512 failed [ 545.310349][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 545.386925][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 545.397077][T18449] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 545.404904][T18449] UDF-fs: Scanning with blocksize 1024 failed [ 545.521300][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 545.664660][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 545.674859][T18449] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 545.682718][T18449] UDF-fs: Scanning with blocksize 2048 failed [ 545.796246][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 545.858184][T18449] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 545.868249][T18449] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 545.876113][T18449] UDF-fs: Scanning with blocksize 4096 failed [ 545.882295][T18449] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 21:20:48 executing program 3: mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 21:20:48 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x63}) 21:20:48 executing program 5: syz_emit_ethernet(0x67, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x31, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [{0x0, 0x1, "4048dc40555f88"}]}}}}}}, 0x0) 21:20:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0046dbe116023e00039541d086dd", 0xe, 0x0, 0x0, 0x0) 21:20:48 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:20:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x7c}, {0x6}]}) [ 546.877251][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 546.919197][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 546.929127][T18482] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 546.937123][T18482] UDF-fs: Scanning with blocksize 512 failed [ 546.988622][T18487] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 99 (only 16 groups) 21:20:49 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x63}) 21:20:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x7c}, {0x6}]}) 21:20:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0046dbe116023e00039541d086dd", 0xe, 0x0, 0x0, 0x0) 21:20:49 executing program 5: syz_emit_ethernet(0x67, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x31, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [{0x0, 0x1, "4048dc40555f88"}]}}}}}}, 0x0) [ 547.150550][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 547.178767][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 547.188836][T18482] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 547.196973][T18482] UDF-fs: Scanning with blocksize 1024 failed [ 547.300743][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 547.373153][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 547.383132][T18482] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 547.390817][T18482] UDF-fs: Scanning with blocksize 2048 failed [ 547.484994][T18498] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 99 (only 16 groups) 21:20:49 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x63}) [ 547.548119][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 21:20:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x7c}, {0x6}]}) [ 547.636382][T18482] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 547.646247][T18482] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 547.654087][T18482] UDF-fs: Scanning with blocksize 4096 failed [ 547.660220][T18482] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 547.883516][T18503] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 99 (only 16 groups) [ 548.888601][ C1] not chained 20000 origins [ 548.893145][ C1] CPU: 1 PID: 369 Comm: kworker/u4:9 Not tainted 5.7.0-rc4-syzkaller #0 [ 548.901460][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.911525][ C1] Workqueue: krdsd rds_connect_worker [ 548.916893][ C1] Call Trace: [ 548.920176][ C1] [ 548.923061][ C1] dump_stack+0x1c9/0x220 [ 548.927397][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 548.933119][ C1] ? ret_from_fork+0x35/0x40 [ 548.937706][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 548.943769][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 548.948711][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 548.953918][ C1] ? __should_failslab+0x1f6/0x290 [ 548.959050][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 548.964186][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 548.970005][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 548.976188][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 548.981497][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 548.986705][ C1] __msan_chain_origin+0x50/0x90 [ 548.991647][ C1] tcp_conn_request+0x13ce/0x4d10 [ 548.996681][ C1] ? unwind_next_frame+0xb7d/0xf00 [ 549.001815][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.007020][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 549.012830][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.018037][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.023184][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.028233][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 549.033529][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.038901][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.044100][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 549.049913][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 549.055988][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.061197][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.065795][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.070300][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 549.076399][ C1] ? tcp_filter+0xf0/0xf0 [ 549.080731][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.086207][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.091068][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 549.096095][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 549.101735][ C1] ip_rcv+0x6cf/0x750 [ 549.105725][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 549.110494][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 549.116129][ C1] process_backlog+0xf0b/0x1410 [ 549.120997][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 549.126643][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 549.131937][ C1] net_rx_action+0x786/0x1aa0 [ 549.136629][ C1] ? net_tx_action+0xc30/0xc30 [ 549.141395][ C1] __do_softirq+0x311/0x83d [ 549.145915][ C1] do_softirq_own_stack+0x49/0x80 [ 549.150929][ C1] [ 549.153869][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 549.159157][ C1] local_bh_enable+0x36/0x40 [ 549.163747][ C1] ip_finish_output2+0x2115/0x2610 [ 549.168863][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 549.174585][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 549.180617][ C1] __ip_finish_output+0xaa7/0xd80 [ 549.185655][ C1] ip_finish_output+0x166/0x410 [ 549.190514][ C1] ip_output+0x593/0x680 [ 549.194770][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 549.200073][ C1] ? ip_finish_output+0x410/0x410 [ 549.205096][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 549.210036][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 549.215581][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.220790][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.225993][ C1] ip_queue_xmit+0xcc/0xf0 [ 549.230421][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 549.235282][ C1] __tcp_transmit_skb+0x4221/0x6090 [ 549.240492][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.245706][ C1] tcp_connect+0x420a/0x6830 [ 549.250299][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 549.255607][ C1] tcp_v4_connect+0x21fd/0x2370 [ 549.260487][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 549.265433][ C1] __inet_stream_connect+0x2fb/0x1340 [ 549.270811][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 549.276099][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.281309][ C1] inet_stream_connect+0x101/0x180 [ 549.286437][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 549.292082][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 549.297724][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 549.302931][ C1] ? rds_tcp_state_change+0x390/0x390 [ 549.308304][ C1] rds_connect_worker+0x2a6/0x470 [ 549.313328][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 549.319398][ C1] ? rds_addr_cmp+0x200/0x200 [ 549.324078][ C1] process_one_work+0x1555/0x1f40 [ 549.329117][ C1] worker_thread+0xef6/0x2450 [ 549.333832][ C1] kthread+0x4b5/0x4f0 [ 549.337904][ C1] ? process_one_work+0x1f40/0x1f40 [ 549.343107][ C1] ? kthread_blkcg+0xf0/0xf0 [ 549.347700][ C1] ret_from_fork+0x35/0x40 [ 549.352114][ C1] Uninit was stored to memory at: [ 549.357145][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 549.362867][ C1] __msan_chain_origin+0x50/0x90 [ 549.367806][ C1] tcp_conn_request+0x1781/0x4d10 [ 549.372824][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.377939][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.383234][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.388606][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.393195][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.397708][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.403166][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.408013][ C1] ip_rcv+0x6cf/0x750 [ 549.411995][ C1] process_backlog+0xf0b/0x1410 [ 549.416844][ C1] net_rx_action+0x786/0x1aa0 [ 549.421515][ C1] __do_softirq+0x311/0x83d [ 549.426003][ C1] [ 549.428323][ C1] Uninit was stored to memory at: [ 549.433348][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 549.439068][ C1] __msan_chain_origin+0x50/0x90 [ 549.444005][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 549.449286][ C1] tcp_conn_request+0x33d7/0x4d10 [ 549.454655][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.459767][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.464793][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.470159][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.474746][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.479249][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.484702][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.489547][ C1] ip_rcv+0x6cf/0x750 [ 549.493532][ C1] process_backlog+0xf0b/0x1410 [ 549.498382][ C1] net_rx_action+0x786/0x1aa0 [ 549.503061][ C1] __do_softirq+0x311/0x83d [ 549.507553][ C1] [ 549.509874][ C1] Uninit was stored to memory at: [ 549.514903][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 549.520623][ C1] __msan_chain_origin+0x50/0x90 [ 549.525565][ C1] tcp_conn_request+0x1781/0x4d10 [ 549.530587][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.535705][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.540730][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.546100][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.550690][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.555193][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.560653][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.565503][ C1] ip_rcv+0x6cf/0x750 [ 549.569481][ C1] process_backlog+0xf0b/0x1410 [ 549.574331][ C1] net_rx_action+0x786/0x1aa0 [ 549.579008][ C1] __do_softirq+0x311/0x83d [ 549.583495][ C1] [ 549.585820][ C1] Uninit was stored to memory at: [ 549.590847][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 549.596569][ C1] __msan_chain_origin+0x50/0x90 [ 549.601505][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 549.606794][ C1] tcp_conn_request+0x33d7/0x4d10 [ 549.611829][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.616944][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.621970][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.627337][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.631926][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.636429][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.641891][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.646765][ C1] ip_rcv+0x6cf/0x750 [ 549.650741][ C1] process_backlog+0xf0b/0x1410 [ 549.655590][ C1] net_rx_action+0x786/0x1aa0 [ 549.660354][ C1] __do_softirq+0x311/0x83d [ 549.664849][ C1] [ 549.667170][ C1] Uninit was stored to memory at: [ 549.672200][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 549.677920][ C1] __msan_chain_origin+0x50/0x90 [ 549.682860][ C1] tcp_conn_request+0x1781/0x4d10 [ 549.687878][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.692986][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.698012][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.703385][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.707980][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.712509][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.717967][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.722814][ C1] ip_rcv+0x6cf/0x750 [ 549.726794][ C1] process_backlog+0xf0b/0x1410 [ 549.731637][ C1] net_rx_action+0x786/0x1aa0 [ 549.736312][ C1] __do_softirq+0x311/0x83d [ 549.740800][ C1] [ 549.743118][ C1] Uninit was stored to memory at: [ 549.748146][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 549.753863][ C1] __msan_chain_origin+0x50/0x90 [ 549.758801][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 549.764092][ C1] tcp_conn_request+0x33d7/0x4d10 [ 549.769117][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.774229][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.779311][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.784680][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.789267][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.793771][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.799226][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.804073][ C1] ip_rcv+0x6cf/0x750 [ 549.808056][ C1] process_backlog+0xf0b/0x1410 [ 549.812905][ C1] net_rx_action+0x786/0x1aa0 [ 549.817576][ C1] __do_softirq+0x311/0x83d [ 549.822064][ C1] [ 549.824389][ C1] Uninit was stored to memory at: [ 549.829417][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 549.835142][ C1] __msan_chain_origin+0x50/0x90 [ 549.840165][ C1] tcp_conn_request+0x1781/0x4d10 [ 549.845189][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.850303][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 549.855332][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.860700][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.865286][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.869787][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.875245][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.880088][ C1] ip_rcv+0x6cf/0x750 [ 549.884069][ C1] process_backlog+0xf0b/0x1410 [ 549.888918][ C1] net_rx_action+0x786/0x1aa0 [ 549.893594][ C1] __do_softirq+0x311/0x83d [ 549.898086][ C1] [ 549.900404][ C1] Uninit was created at: [ 549.904649][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 549.910288][ C1] kmsan_alloc_page+0xb9/0x180 [ 549.915073][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 549.920619][ C1] alloc_pages_current+0x67d/0x990 [ 549.925821][ C1] alloc_slab_page+0x122/0x1310 [ 549.930673][ C1] new_slab+0x2bc/0x1130 [ 549.934917][ C1] ___slab_alloc+0x14a3/0x2040 [ 549.939818][ C1] kmem_cache_alloc+0xb23/0xd70 [ 549.944763][ C1] inet_reqsk_alloc+0xac/0x830 [ 549.949537][ C1] tcp_conn_request+0x753/0x4d10 [ 549.954482][ C1] tcp_v4_conn_request+0x19b/0x240 [ 549.959687][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 549.965056][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 549.969653][ C1] tcp_v4_rcv+0x425c/0x5040 [ 549.974157][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 549.979614][ C1] ip_local_deliver+0x62a/0x7c0 [ 549.984642][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 549.989489][ C1] ip_list_rcv+0x8eb/0x950 [ 549.993907][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 550.000088][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 550.006331][ C1] napi_complete_done+0x2ef/0xb60 [ 550.011704][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 550.017090][ C1] virtnet_poll+0x1468/0x19f0 [ 550.021768][ C1] net_rx_action+0x786/0x1aa0 [ 550.026443][ C1] __do_softirq+0x311/0x83d 21:20:52 executing program 5: syz_emit_ethernet(0x67, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x31, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [{0x0, 0x1, "4048dc40555f88"}]}}}}}}, 0x0) 21:20:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0046dbe116023e00039541d086dd", 0xe, 0x0, 0x0, 0x0) 21:20:52 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:20:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 21:20:52 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:20:52 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 550.551678][ T3262] print_req_error: 26 callbacks suppressed [ 550.551793][ T3262] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.585001][ T3262] blk_update_request: I/O error, dev loop5, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.596845][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 550.608123][ T3262] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 21:20:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0046dbe116023e00039541d086dd", 0xe, 0x0, 0x0, 0x0) [ 550.671255][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 550.681147][T18524] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 550.689021][T18524] UDF-fs: Scanning with blocksize 512 failed [ 550.701891][ T3262] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.714616][ T3262] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.728313][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 550.738816][ T3262] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.750667][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 550.760704][T18524] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 550.768574][T18524] UDF-fs: Scanning with blocksize 1024 failed [ 550.776176][ T3262] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.788143][ T3262] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.800030][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 550.813123][ T3262] blk_update_request: I/O error, dev loop5, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.826335][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 550.836227][T18524] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 550.844087][T18524] UDF-fs: Scanning with blocksize 2048 failed [ 550.851631][ T3262] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 550.863851][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 550.874442][T18524] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 550.884566][T18524] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 550.892273][T18524] UDF-fs: Scanning with blocksize 4096 failed [ 550.898578][T18524] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 21:20:53 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:20:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 21:20:53 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:53 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:53 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 551.467992][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 551.570382][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 551.580455][T18539] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 551.588529][T18539] UDF-fs: Scanning with blocksize 512 failed 21:20:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 21:20:54 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 551.911022][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 552.014741][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 552.024717][T18539] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 552.032875][T18539] UDF-fs: Scanning with blocksize 1024 failed [ 552.214446][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 552.320038][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 552.330876][T18539] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 552.338697][T18539] UDF-fs: Scanning with blocksize 2048 failed 21:20:54 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:54 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) [ 552.518217][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 552.589787][T18539] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 552.599855][T18539] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 552.607662][T18539] UDF-fs: Scanning with blocksize 4096 failed [ 552.613889][T18539] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 21:20:55 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:20:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x18, 0x0, 0x0, 0x2, 0x1, 0x1}, 0x3c) 21:20:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000}) fcntl$lock(r0, 0x6, &(0x7f0000000940)={0x0, 0x0, 0x1000000}) 21:20:55 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:55 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:56 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 21:20:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x18, 0x0, 0x0, 0x2, 0x1, 0x1}, 0x3c) 21:20:56 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:20:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x18, 0x0, 0x0, 0x2, 0x1, 0x1}, 0x3c) 21:20:57 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = getpgrp(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d29110059603e0819a736c752cd51ca498eaf8d4d6305f0", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x6, 0x0) r2 = getpgid(r1) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r2, 0x3, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:20:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700007e06ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffff}}, 0x20}}, 0x0) 21:20:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) 21:20:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@nl=@kern={0x10, 0x0, 0x0, 0x10002000}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="4201193b90eaa42d6b785429f39d0a9f", 0x10}], 0x1, &(0x7f0000001540)=[{0xc}], 0xc}, 0x0) [ 555.380127][T18588] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:20:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@nl=@kern={0x10, 0x0, 0x0, 0x10002000}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="4201193b90eaa42d6b785429f39d0a9f", 0x10}], 0x1, &(0x7f0000001540)=[{0xc}], 0xc}, 0x0) [ 555.518181][T18623] device bond5 entered promiscuous mode [ 555.525100][T18623] 8021q: adding VLAN 0 to HW filter on device bond5 21:20:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x18, 0x0, 0x0, 0x2, 0x1, 0x1}, 0x3c) 21:20:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@nl=@kern={0x10, 0x0, 0x0, 0x10002000}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="4201193b90eaa42d6b785429f39d0a9f", 0x10}], 0x1, &(0x7f0000001540)=[{0xc}], 0xc}, 0x0) 21:20:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700007e06ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffff}}, 0x20}}, 0x0) 21:20:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) 21:20:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct, @func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 21:20:58 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 21:20:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 21:20:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@nl=@kern={0x10, 0x0, 0x0, 0x10002000}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="4201193b90eaa42d6b785429f39d0a9f", 0x10}], 0x1, &(0x7f0000001540)=[{0xc}], 0xc}, 0x0) [ 556.460105][T18638] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 556.599617][T18641] device bond6 entered promiscuous mode [ 556.606186][T18641] 8021q: adding VLAN 0 to HW filter on device bond6 21:20:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) 21:20:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct, @func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 21:20:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 21:20:59 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 21:20:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700007e06ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffff}}, 0x20}}, 0x0) 21:20:59 executing program 3: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f00000000c0)="1f00000054000d0000000000fc07011b0704004003f500000700012f99bbe1", 0x1f) 21:20:59 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) [ 557.433846][T18694] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:20:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct, @func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 21:20:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 21:20:59 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 557.709473][T18695] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 557.717800][T18697] device bond7 entered promiscuous mode [ 557.724214][T18697] 8021q: adding VLAN 0 to HW filter on device bond7 21:21:00 executing program 3: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f00000000c0)="1f00000054000d0000000000fc07011b0704004003f500000700012f99bbe1", 0x1f) 21:21:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3c, &(0x7f0000000000)={0x0, 0x0}, 0x10) 21:21:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700007e06ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffff}}, 0x20}}, 0x0) 21:21:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 21:21:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct, @func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 21:21:00 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 558.280052][T18741] PF_BRIDGE: br_mdb_parse() with unknown ifindex 21:21:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3c, &(0x7f0000000000)={0x0, 0x0}, 0x10) [ 558.520213][T18749] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:21:00 executing program 3: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f00000000c0)="1f00000054000d0000000000fc07011b0704004003f500000700012f99bbe1", 0x1f) 21:21:00 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@data_ordered='data=ordered'}, {@jdev={'jdev', 0x3d, './file0'}}]}) [ 558.631698][T18752] device bond8 entered promiscuous mode [ 558.638638][T18752] 8021q: adding VLAN 0 to HW filter on device bond8 21:21:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 21:21:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff02000702080001000000003f0800000000000006", 0x24) [ 559.094078][T18793] PF_BRIDGE: br_mdb_parse() with unknown ifindex 21:21:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3c, &(0x7f0000000000)={0x0, 0x0}, 0x10) [ 559.153510][T18796] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 21:21:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 21:21:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff02000702080001000000003f0800000000000006", 0x24) 21:21:01 executing program 3: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f00000000c0)="1f00000054000d0000000000fc07011b0704004003f500000700012f99bbe1", 0x1f) 21:21:01 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@data_ordered='data=ordered'}, {@jdev={'jdev', 0x3d, './file0'}}]}) 21:21:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000f99f25"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 559.774585][T18809] PF_BRIDGE: br_mdb_parse() with unknown ifindex 21:21:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3c, &(0x7f0000000000)={0x0, 0x0}, 0x10) 21:21:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff02000702080001000000003f0800000000000006", 0x24) 21:21:02 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)) [ 560.044987][T18815] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 21:21:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x16}]}) 21:21:02 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 21:21:02 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000f99f25"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:21:02 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@data_ordered='data=ordered'}, {@jdev={'jdev', 0x3d, './file0'}}]}) 21:21:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 21:21:03 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 21:21:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff02000702080001000000003f0800000000000006", 0x24) 21:21:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000f99f25"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 561.066140][T18835] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 21:21:03 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@data_ordered='data=ordered'}, {@jdev={'jdev', 0x3d, './file0'}}]}) 21:21:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x16}]}) 21:21:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 21:21:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2283, 0x0) 21:21:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 561.777690][T18853] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 21:21:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2283, 0x0) 21:21:04 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000f99f25"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:21:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 21:21:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 21:21:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x2000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 21:21:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2283, 0x0) 21:21:05 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 21:21:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x16}]}) 21:21:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 21:21:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x2000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 21:21:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 21:21:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2283, 0x0) 21:21:05 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 21:21:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x2000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 21:21:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 21:21:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x37) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) 21:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 21:21:06 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="fc0000004800070100008000090007000a0180fe000000000000e293210001c000000000000000000000000000000001fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd606000000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a322038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf8c407e5c8d81702cf255b5d9896a06190215b2ccd243f24fed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fe8df696b4b90194ab8d38a873c", 0xfc) 21:21:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x2000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 21:21:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x16}]}) 21:21:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 21:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 21:21:06 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 21:21:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 21:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 21:21:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x37) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) 21:21:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 21:21:07 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 21:21:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 21:21:07 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0x8000) 21:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 21:21:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 21:21:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 21:21:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 21:21:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}}, 0x0) 21:21:08 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x8) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'veth1_virt_wifi\x00', 0x140000, 0xffffffff}) openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xc840, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:21:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 21:21:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x37) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) [ 566.682542][T18969] IPVS: ftp: loaded support on port[0] = 21 21:21:09 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 21:21:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 21:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}}, 0x0) 21:21:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x20, 0x43, 0xd99b94803058a64d, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x9, 0x1, 'veth\x00'}]}, 0x20}}, 0x0) 21:21:10 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x8) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'veth1_virt_wifi\x00', 0x140000, 0xffffffff}) openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xc840, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:21:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 21:21:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x37) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) [ 568.681419][T19016] IPVS: ftp: loaded support on port[0] = 21 21:21:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x20, 0x43, 0xd99b94803058a64d, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x9, 0x1, 'veth\x00'}]}, 0x20}}, 0x0) [ 568.782632][T19020] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}}, 0x0) 21:21:11 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000003200990100000000000040f0030000302fad929b0c0001"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) 21:21:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 21:21:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x20, 0x43, 0xd99b94803058a64d, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x9, 0x1, 'veth\x00'}]}, 0x20}}, 0x0) [ 569.454788][T19046] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 569.483253][T19045] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 569.646050][T19051] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:21:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}}, 0x0) 21:21:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 21:21:12 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000003200990100000000000040f0030000302fad929b0c0001"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) [ 569.943047][T17134] tipc: TX() has been purged, node left! 21:21:12 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x8) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'veth1_virt_wifi\x00', 0x140000, 0xffffffff}) openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xc840, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:21:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x20, 0x43, 0xd99b94803058a64d, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x9, 0x1, 'veth\x00'}]}, 0x20}}, 0x0) 21:21:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 570.184662][T19063] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. [ 570.338315][T19071] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 570.445551][T19072] IPVS: ftp: loaded support on port[0] = 21 21:21:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_deladdr={0xc8, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_LOCAL={0x3f, 0x2, @empty}, @IFA_CACHEINFO, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_CACHEINFO, @IFA_CACHEINFO]}, 0xc8}}, 0x0) 21:21:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 21:21:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 21:21:13 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000003200990100000000000040f0030000302fad929b0c0001"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) 21:21:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 570.990809][T19098] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:13 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5500000018007f5a480500b2a4a280930206000400a843096c2623692500160013140102", 0x24}], 0x1, 0x0, 0x0, 0x46020068}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214ff040000000000000000000000000000000000080002", 0x34) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:21:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 571.408991][T19106] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:21:13 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000003200990100000000000040f0030000302fad929b0c0001"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) [ 571.653572][T19102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:14 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5500000018007f5a480500b2a4a280930206000400a843096c2623692500160013140102", 0x24}], 0x1, 0x0, 0x0, 0x46020068}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214ff040000000000000000000000000000000000080002", 0x34) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:21:14 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x8) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'veth1_virt_wifi\x00', 0x140000, 0xffffffff}) openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xc840, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:21:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f00000000c0)=0x10) 21:21:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_deladdr={0xc8, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_LOCAL={0x3f, 0x2, @empty}, @IFA_CACHEINFO, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_CACHEINFO, @IFA_CACHEINFO]}, 0xc8}}, 0x0) 21:21:14 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) [ 572.056825][T19116] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 572.298568][T19122] IPVS: ftp: loaded support on port[0] = 21 21:21:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) [ 572.536478][T19126] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f00000000c0)=0x10) 21:21:14 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5500000018007f5a480500b2a4a280930206000400a843096c2623692500160013140102", 0x24}], 0x1, 0x0, 0x0, 0x46020068}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214ff040000000000000000000000000000000000080002", 0x34) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:21:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_deladdr={0xc8, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_LOCAL={0x3f, 0x2, @empty}, @IFA_CACHEINFO, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_CACHEINFO, @IFA_CACHEINFO]}, 0xc8}}, 0x0) [ 572.904486][T19138] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 573.000966][T19138] 8021q: adding VLAN 0 to HW filter on device bond9 21:21:15 executing program 4: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 21:21:15 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5500000018007f5a480500b2a4a280930206000400a843096c2623692500160013140102", 0x24}], 0x1, 0x0, 0x0, 0x46020068}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214ff040000000000000000000000000000000000080002", 0x34) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 573.346127][T19193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f00000000c0)=0x10) 21:21:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 21:21:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_deladdr={0xc8, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_LOCAL={0x3f, 0x2, @empty}, @IFA_CACHEINFO, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_ADDRESS={0x0, 0x1, @remote}, @IFA_CACHEINFO, @IFA_CACHEINFO]}, 0xc8}}, 0x0) 21:21:16 executing program 4: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 21:21:16 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f00000000c0)=0x10) [ 573.984782][T19205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 574.037031][T19206] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 574.120770][T19206] 8021q: adding VLAN 0 to HW filter on device bond10 [ 575.595946][T17134] tipc: TX() has been purged, node left! 21:21:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}]}, 0x3c}}, 0x0) 21:21:19 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)='+', 0x1}], 0x1}, 0x0) 21:21:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 21:21:19 executing program 4: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 21:21:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 21:21:19 executing program 3: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0xd, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) [ 577.099148][T19257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 577.158565][T19264] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 577.259931][T19266] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 577.332577][T19266] 8021q: adding VLAN 0 to HW filter on device bond11 [ 577.389290][T19268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:19 executing program 3: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0xd, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 21:21:19 executing program 4: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 21:21:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 21:21:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 21:21:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}]}, 0x3c}}, 0x0) [ 578.033893][T19319] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:21:20 executing program 3: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0xd, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 21:21:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) [ 578.151596][T19319] 8021q: adding VLAN 0 to HW filter on device bond12 [ 578.194312][T19321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 578.256059][T19349] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:20 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 21:21:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)='+', 0x1}], 0x1}, 0x0) 21:21:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}]}, 0x3c}}, 0x0) 21:21:20 executing program 3: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0xd, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 21:21:21 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[], 0x45, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000800)=@v2={0x0, 0x0, 0x0, 0x0, 0xfc0, "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"}, 0xfc9, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:21:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 21:21:21 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 578.928700][T19374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 578.991421][T19380] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:21 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[], 0x45, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000800)=@v2={0x0, 0x0, 0x0, 0x0, 0xfc0, "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"}, 0xfc9, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:21:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0xa}, {0x6}]}) 21:21:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}]}, 0x3c}}, 0x0) 21:21:21 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000780)="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", 0x401}]) 21:21:21 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 579.749149][T19398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0xa}, {0x6}]}) [ 579.802837][T19406] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:22 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)='+', 0x1}], 0x1}, 0x0) 21:21:22 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[], 0x45, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000800)=@v2={0x0, 0x0, 0x0, 0x0, 0xfc0, "04ef7e0ab5d52e60b207b2ab99235e13ef7dd451ebb2f4e5b097675fb746f3c98cc9a927ffb1a21ab65bc639324e8264a23be08e78e4aa47841af3117dfc061ebc0315291cbaef461c2aa0dc8ffccb21aacf74d4cb6c599313964a4fcdecd685ffb619219e1dae1ca3ccf266e38cc7e675f4110baedc01033566fd28b1a56cf345cd76e1c2504660e73d9120a2c51ec0867f8b66771caa206bf1e27aca02aaffa40e632bceca5bc8104340adb35a5e9effaa511f3d39ba9d95d9a10b98e7c0357ee22cc25b55bbae96331382cfb1bbc9e526487733602b4330b8be853f1c86557231b2e775cf6d8d5d90dba7b3bb1a8a8f428c78a45bfcbd4ead0d2244ee2d381373a29dca0facfeb67dc5c82d831f846c5f9d7ff40e2a7e0e2008c3a719369c467027c6ba8779f5b7b879c40603a1181832c00d477d1f6085ae07c106d681af4b0cfddcc94a314a4e840090daf9b87c617c54068b30da41c725d220dc504f55d012e62193502210f9c52e36ef5575b49c793e8f95e83e49d5939052f310925ab6d53846916bf86d031abbb71d0fd92dd0c9df01e9cc40f9a322f7b68c15807739a24dde483e1e8b8543d063746d80ee85cf09b531a1870253ca3d7c9139804f573f3fb8e73f9dc089425edd7d3f9594ef5fd53c1861889ebe07d49210c8d9a23618c92af1a0605b01c715e0731dac737888cd31399cabe8b4a8bb67e3403e85844b77700b7faa417283e5c167e1b10c7e1f094c4ef097d657095861a0ea86ceb36447d389781c5b6301e1929a54262e99971f5696a15a205015da7ce9cf089778c9d8d3d003f3b62edcad96b0147374166c5ecb1bcdb36519acbc4491f145bd6cdf8709dcba908c497ad16c433a643fd3a564d2d48836d3a76024e57de31f017d46a03d413802f4a59bccc2a1767434969764b12a3cb27d87f62b38b4232d9630e5f3fbbcd9135c2443ff86b358362b46ad77184ba1d23221cf939d4f4af280a59ff0a8d2e0bd2bce45302109591ff544694aed94e943d226876b1083e933da626640978d5fc270db502876572e895f21c17f41479cc1cb4de341e0e21e1c5081dcb39cfc9464bc2bf4556fc242df3e2fd66bb5aac51c401a138f7da928162fefaae164a2099f2d0a6a8b28125bb36cf4fcdb7b34b4bb4d13228721af20aa99604c7e9525032fb8b02cbc8e38045a97da05427d2fccc041633cfef184de4c86e8b80a28dac7cc6ae2df75eac8b075b21d095e7b1806399fac513e788579d6aaaffa6b1e5a4d7ded8b21252ae91efb37343d53e8bb609988a3ad5dd2982325c04193732dfc5c860101888706326da08f1385ec7f2b961adb82f763dbd603ad073d2dcf0a696db1cbf74f0683f3c5fe8ff9e32f8690102a93be5e9824319bb3d6cb7dafdb588d5646ede13e881f5d1704a342672a63cd586593d207b58cd8a6c2026ea0c87f6527460f1d47b64d630da2208b91e53d8396b7866871e7a84292367d6f8e52f44786a68279f10cbc3ebd068fc4e7fac62aa85e35defc9cf0ebfee985bd27cd1c9510bc142902fa3f5c9322212d7db831d1ebe3606c93a0ce7689dfe352754dfdda0e33c548fe66d336eacaa5f2055919729d23733b4115d54e7e291664dde8f434619ca08ee4d8ccaca87041cf5001c0b46ecd03659e0efaf2b673010d1124ebae16c86450430ee70b973c2ca05f8efab0c1a0adbecc18f7772b0d6e9a8ec83abc2363555363a7153a4280aca1ffa3929f40592c1c34846612c77cd59a2170bf9305cf2f8a213a9ba5d0496d2f2eda170b0ade3d181af3ac4df448e9973d2403772a7da99259ba0dc303ec707a87eb6a52984816a2bb970140e3b242113363c6fbae65fdb78a7a41c838d7a0c85c233b3819ac2dee8a75f5f0181f6cd05c7459889b84ae5e5554cb7a4b1fab05fe6e69dd615da05609e4195cad15fed5c97a4d958d17d7b6db55e3adb5b9b64e071f131a1a294755c6a78ee966da758756a763b99fa78dfe63537188bb7325f1e0129daf8275bf27af94f8764508bcc0647605ef6c1efac0f3d612558a9078438b41f1acf07a046342c8ec339280f537c83a55c71aa37f23a994c86d2a4817cd16a7cf735bcfb593cbe921ece4f17b17bf5af10f8dcc7a51471da2614afcba2883ddd0591ca87c8c5dba5dc16512dde15c2a369e0c0c66c51f4c604ddc07cdd61769ba1d52ac740d6d2fbdbbca401a4084f0591b1d8f971d25ae5d00cfdd967198c474f08f6dc495dcbb16f49e03544fa4b5b0917f078e6c77a9d30cf4bc61d4fabf42b2ee2e57b613e12d713c4e8e4bcd7ed49024707be80d564726fecda090ba07fde44d137f489e839875e4332844a0fc6699c09da2386182e64bf0f59f5c811cd20b17d4868a9a543f6f7240314dbefca8ad6c979ec122eff18b9966363a789547f1d2cd8b8d60c24d9b356de2ee91881bffdfb6c302c915ffd7fe3772fa90e2acf3eb8ddfc0397ee3479640adf4b50adb3110fb5e996b9795ca5d25c0cb19800e5fdd9031185f420f58d54b09cb4c6e8ce72181f9c09b44c6f5fd92b23c6f57daf73ebacb33dd17c48b5a4ba25c9f5125dd81a700d8b58369ff3b77e219e3179099754aaccca18cc1247ca478b8e1575879c0bef7e6d07761e73e0c32832abcc1bb70bd1fa85f23f7c754de549ff8fe366c2f98c0b07021a5305eadc8163737d06cd93b13367f0e962bd940ded4f48103ac4a4bcb0ac3df4cd04c84fc8568dc348045ee8b2cae5772ff6b5cc5fbd1dba56d8fc632dbdf66ce8a8f1e4530bb27d9090b0deea8a63b4b9ea1983b00b4c62bd408aa8466e343700254ebbbea0ea4a23528260b89aa58ff65b274bfc9a2f39b4b9b798b4314aa079ebabc318d0752ba5ea7cf220d2e640edbd31ae625411e6f7b7ed75025ee71979ae94d8e950d3d1a7c6125e53b8888785875f2ca7b76c51ef59bbedd75c8a684eed47118b8036ec481ad363bcbc1d6704ef1b78ea273d5271d65ef9bf3ea44ee0b2137cdfb95b2b075213c4b55a02d38c7f91bee8fad605acec8d7823ff4c071d4cf22b46b09b21c8919a4a52edf2edc6f7178ed4c069053eefc715839e5dd0f660870b276986871921a0ee1a7c5d9d4ead3a0d4a03a186eb487d35b02d6816467bccc30c0bb148d949be77c46bd0cd70bd91d6913ae8fb8fd7a86f5fbffee62496c4128f607b2aa79e888f323ea7cb954367c305ce6753d63d2cb5f6d0c90a3ef5a51d141e675ffb32021032697541a7adfeb09f089af0026f5469145fd1fefa84109545fba891042490965b1e83b0dcd07cc3c1f1d283dfa322528af5187607790e8ed5a5d22b909827b7f17f4aced1a2e8166cec3dfa0d47c0bd0a66357a0cd74b282a822823504ad9708fb35fa9dc3562a031a692199d2f61afce69a67223659ab575ee688589988940b6056b84bcb1f717e53bc2f909d31197c5bb2492e18e65392d164972ac838a83dfac5a6018c0a802893cef1e1315011f4b11e26c012f70624fe5cfcd4de71a77bbb26ce49b945106c28bef280bd2c5c97ed67623d36b9a133a14b7ffc92388dbd750a96193c8a4a161d770b5ff4c4b392b602364c06d9320298391bf583515ef70dc47f8f0e4c204da21c8be28f7953fde38c66deaa98251bc41863b90b33e3ee378148be91407d090925e65e18ecce7049f5583e61b8c3b64ac4c05d65203eaed20750ec12eb50b1904ef96e54830dbe94c2fc4ba8d7600f6e207d3d48a39f19fe0a723273e75ad7c4c792feb3dcfebdf76dcd948611e5bf1058849efbf8dc56856f12bf98282327ce23057df3586609d307daa71f3d372981c281b03ed36ce53e3122971fcf75f506a78bb590b8d49b283eb3b222c3d87bbe457f66036e9c6795de57eeba2ee696d15eb7ca9cb6f4e6707b97a218dbf97c76dbda7b9a61d28b771b43d2afaea7ee3a319e6ef80391c6a25219fc21ac3cc1ae85e99d7903a55b5790d72120a7add23db1a7cf7d57ac60ce8f29e64bdb7ce008b6a9207e76f699baf06472b8c70239ca54d161339229dfed26e4922ad3697411bccf6046a0dff15bc6aead74dee91f9dbf0223303080abba62ab404764bc9197054dad8e76873456e8dc762a93e051991d21a3338e35e4161efa1a747d3cb9924ed7d547bd42afa5337a9a9b534d05dd38957ed120208ba70ccf895081167e84f0dd0f006ed87dfd7ff4f5d5a1a405ed6063552d4aa3134896d2f00bd2521d1888dc906227c0d0d122db77084dc6f2e5dfdf515d1e6b8201fc018d486585447d5ab7505330c1543d28c763c18a5a4d39a66c77acb3de2d3dc0495bb903417952d25b67a7a0408b8c4954a607a2d5d090a0671bee8bf8567a7e50e91927cbab2f3985864025d268879cd8e32b5c48a59ffb37674cdb0de3001c2e9a2b59fba3844a50639ac1509ee9833f201c75e986eb1c1cc424fa3296f39112b486a7e08159b8b585748e288d703af2ba8c68b15fad23e8dd26e1746ac1bcc7860f50afa569fcd72dd7167d6c655fdc8c5bf28746df78acefc1152e8ca5fe71dc535e0a97c99d96fa9f0fcff293f8f9e275a032a7cd7e5f31920e2d6c3ff9ca9ccc36b012266a9dabf9cc63a21ebac946d866a917e5ab87906d61e5b73d9fb66288ee0dd64a697dda493974f0f214bc99b66b8c536782d8aaa9b93a955b17d0e7a1f9b4db0fba56aa4a18981d5f6058692a2ef94720dd87eb1f7b3c69ca40fb7769df1d931610066a8a8af38d35d16d0a17ffbd9d0ae603223c340c43e31f3ff1be24d8be817976d1c81f6685ff43eedd49d24736d422b849662b88f3f1038061cd5936980cd5ba96c7ca558a26cab3335b347a1e32008733dc21eef71d9a203d960948ba16574367531d7b2e5b252e7f4e11897af93a5e0abf00f66a924af1075fc4669803afd9f28fa107895253abe6bb3c7ea856cbc0c62b1fba8a553f3841463231caac1a2beea8194283541c70f530ad874930470ed0392fb17ac119d53ec3141f3b65bc80cf4daf118beab73a52b6d6f3eb0fdfe84ffb6ac51cfdc19e0c1acdea11444592d81981373814500da58846fea13b731084f4ee2ce1b33150643b7c4c11d0fd6dea13e04c0e8ba5b704c530d10273f5616389f50df48a365fb5709d433bf7c1375753fe89496caa83007b19721265edf12385a64da446499fa7e08a4b990830895fe9a7b7143c46aa8703a229c73873f0a822bf21d00977b4cc5b27dfa957b887c858af897694f67d4b9adeaee7b54ebe904261007b4b89bf5ad84ab50dc44a9ef8cc0f9fe0eed26a0d7c484b52b51f73fdedc238fa1a6508328d9cbed8600c50355453ad2bc447f9c4a9f892dfee95f752d01c8403401ba37f45e052f1460775e5e7b79b17d99ea530304a5bffb411ab42e57b3cb6895c948eb1c06ebc88a5da885eca5c5814f7a313ad4d74b790a47725e746ed7632dfeddadc3958250bd91e0a5058904a9b7c7728cae59331bc578dda4bf99889ad420840f2d2071c6cf1d0ab9cfee6ff0946cf1621fdf1abbed06ce1108e93e5613c9224fa2ff482ccbb973b3c1dc3ac049eb3cad6dad16c768f1ca9db2610815438bd1366203640d73ede7b32154d56a27682cccb18c4ea905bdbc3fd65f26d95d3e73c70729d2f612c2087b0a9e600bf3a67092c1f808a307c930424540291e46e333867b3e157276fb63bc8434d5ec5ce98646607ba"}, 0xfc9, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:21:22 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 21:21:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000003c0)={0x7e, 0x0, [0x4b564d04], [0xc1]}) 21:21:22 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000780)="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", 0x401}]) 21:21:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0xa}, {0x6}]}) 21:21:22 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1) 21:21:22 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[], 0x45, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000800)=@v2={0x0, 0x0, 0x0, 0x0, 0xfc0, "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"}, 0xfc9, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:21:22 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x200e2000}, 0x200000, 0x3}) 21:21:22 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000780)="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", 0x401}]) 21:21:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0xa}, {0x6}]}) 21:21:23 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000780)="29257c3e06ee2c610cf93fc6b74ccd6f5092c89720bc8b09b69cf049f1abf5bfd1b41c31acb966d0221c889dc8a5fedb215e795ca5d09ed0721ad3a527d0e3453d1309d0598ec6dabe649e2d0ba6a98bd91522ce83096c9c97aa0f83b345f9b5543d97578af42ad4a98e99089b066b07861c94dccb7c27712c43c9ca2efb91ad9d1e31d4659156f012f0182efa31c08ea06708a640c0d660c7994d4794524e8984d5d91d7b961f675f0b69706c5d82a62f5e33e46f92379fa70b2a2e3de4d928423ee3213848e5884bbe87d71f343feaa9c47156d5a97ebeba0ae36f3411b87d67cee1ae40a2a616aa5279d85ace15b976fddcd2b6c3170df53811b5aee2c6dbd6276cb5bb3bc973e060129c33f408e9f93e9f41f3c6ef8a880c293c948ac1226434e248ac9d2299a288372c430aac647a1da9dc57f284b044b8546e4343dca7052138475c636da11bb358061ebbaf6422866904d554422e816453794451f5dcb92a21b9ad4766d3f65e4abdd1436fe8496031fc6dfe84a8587e78a43459fb75c27a83a75cb33521112f126f6b065f1804dc574ba85d76e9986f409b277f17d2a2c8395c0d7f03ee32c49f9cf66ccef95c628bd89be94d0400df524142d02e20e6a647741fe167c507704f31c0209231724dfb1b02233d232952fce2ad6937629040dfca03ee3a79fb39ad31c4720528246640f56f5346f52dcc01577b12f25622fe9a62eeac001fc6750dcd5f937eb3fc9b6d37e68d1dad6471af759d558be470197ebacb706ea38f720bfc4024640fefd319ab5a7431d69718f13e4b3af95b0621462e201848a2bc793341cb959b20059fbb41c6215be2b6b2ae065acabfd9899ec470f301b64f28c02b0bc612c0466e81c2427639501c70e6a83c69c702409d6591deb5d4cfa6c4e11c414a33351dd43bd72978fb84a83be5d539404f4c9d2c0dadb1da6f37344d369d4c41d10af0e7c497bc667a1c9a99424753e1f0212337f4b915ccc5bef6939ae8ed47add8b43c7a8213f046539408d03b7e2d52ce2f50a32160ad59144f144181f7136ef8d8c999e71f8bda4e02124881428413fc8afdfe84bc8b8ebaa501963c6eb4fdb822b555e30af5264ba72bf0a44bb238bcc0f2e0bda67fcb16696bec49cfa9dd3f34a8e2705464492f28ad72e1400df8a2cbddd1815a4e008adb2910f04b0d61f37059e3f4fdf137263ddacd2fe124917172487255767d8f943b42c94ee1fb63b3b91728dfb836e28c3f5b51fdbf968834257b51ca6fe098d3f2a4a812eb47152b7d5e4741e9d13984145e194f5f8527db3a3e0c83338ce59c9f5b93ebf3f5efb36e23951182051d9db999a1b0e19e37aec31b097e4503cc4d12f9e300199651d86a8368f02714506e17750c3e1c4743239a2fc022dfc6256765c31b40a7848c6ad20ba7efcabe2342acbe54dda9762a409aa0", 0x401}]) 21:21:23 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)='+', 0x1}], 0x1}, 0x0) 21:21:23 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:21:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x84c, 0x2, [@TCA_RSVP_POLICE={0x848, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xdc, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x85, 0x2, 0x0, 0x0, 0x0, 0x2}}}]}]}}]}, 0x87c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:21:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c84ce000000c9c8dc1964325fa96fa42b76830000402bec0ba4c81036c93a40c8a4c20000003b00040000000000003c5ca2410101c0ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 21:21:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private2, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) [ 581.776821][T19447] kvm_set_msr_common: 1450 callbacks suppressed [ 581.776868][T19447] kvm [19445]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0xa25c3c0000000000 [ 581.890471][T19452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:24 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 582.089314][T19452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 583.938900][ C1] not chained 30000 origins [ 583.943454][ C1] CPU: 1 PID: 369 Comm: kworker/u4:9 Not tainted 5.7.0-rc4-syzkaller #0 [ 583.951772][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.961842][ C1] Workqueue: krdsd rds_connect_worker [ 583.967207][ C1] Call Trace: [ 583.970513][ C1] [ 583.973368][ C1] dump_stack+0x1c9/0x220 [ 583.977712][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 583.983434][ C1] ? ret_from_fork+0x35/0x40 [ 583.988036][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 583.994102][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 583.999064][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.004274][ C1] ? __should_failslab+0x1f6/0x290 [ 584.009421][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 584.014527][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.020324][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 584.026479][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 584.031786][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.036994][ C1] __msan_chain_origin+0x50/0x90 [ 584.041935][ C1] tcp_conn_request+0x174b/0x4d10 [ 584.046966][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.052151][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.057941][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.063130][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.068233][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 584.073248][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 584.078524][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.083901][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.089087][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.094880][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.100936][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.106155][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.110743][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.115237][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 584.121340][ C1] ? tcp_filter+0xf0/0xf0 [ 584.125663][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.131124][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.136061][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 584.141075][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 584.146692][ C1] ip_rcv+0x6cf/0x750 [ 584.150664][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 584.155415][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 584.161035][ C1] process_backlog+0xf0b/0x1410 [ 584.165880][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 584.171505][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 584.176776][ C1] net_rx_action+0x786/0x1aa0 [ 584.181453][ C1] ? net_tx_action+0xc30/0xc30 [ 584.186202][ C1] __do_softirq+0x311/0x83d [ 584.190701][ C1] do_softirq_own_stack+0x49/0x80 [ 584.195702][ C1] [ 584.198631][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 584.203818][ C1] local_bh_enable+0x36/0x40 [ 584.208392][ C1] ip_finish_output2+0x2115/0x2610 [ 584.213490][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 584.219197][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 584.225193][ C1] __ip_finish_output+0xaa7/0xd80 [ 584.230212][ C1] ip_finish_output+0x166/0x410 [ 584.235065][ C1] ip_output+0x593/0x680 [ 584.239301][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 584.244571][ C1] ? ip_finish_output+0x410/0x410 [ 584.249578][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 584.254503][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 584.260034][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.265231][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.270425][ C1] ip_queue_xmit+0xcc/0xf0 [ 584.274829][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 584.279662][ C1] __tcp_transmit_skb+0x4221/0x6090 [ 584.285024][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.290219][ C1] tcp_connect+0x420a/0x6830 [ 584.294798][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 584.300103][ C1] tcp_v4_connect+0x21fd/0x2370 [ 584.304963][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 584.309896][ C1] __inet_stream_connect+0x2fb/0x1340 [ 584.315261][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 584.320536][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.325724][ C1] inet_stream_connect+0x101/0x180 [ 584.330845][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 584.336475][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 584.342100][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 584.347286][ C1] ? rds_tcp_state_change+0x390/0x390 [ 584.352643][ C1] rds_connect_worker+0x2a6/0x470 [ 584.357657][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.363710][ C1] ? rds_addr_cmp+0x200/0x200 [ 584.368373][ C1] process_one_work+0x1555/0x1f40 [ 584.373396][ C1] worker_thread+0xef6/0x2450 [ 584.378083][ C1] kthread+0x4b5/0x4f0 [ 584.382156][ C1] ? process_one_work+0x1f40/0x1f40 [ 584.387346][ C1] ? kthread_blkcg+0xf0/0xf0 [ 584.391925][ C1] ret_from_fork+0x35/0x40 [ 584.396329][ C1] Uninit was stored to memory at: [ 584.401343][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 584.407066][ C1] __msan_chain_origin+0x50/0x90 [ 584.411988][ C1] tcp_conn_request+0x1781/0x4d10 [ 584.416994][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.422094][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 584.427114][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.432469][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.437043][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.441532][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.446974][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.451806][ C1] ip_rcv+0x6cf/0x750 [ 584.455793][ C1] process_backlog+0xf0b/0x1410 [ 584.460627][ C1] net_rx_action+0x786/0x1aa0 [ 584.465288][ C1] __do_softirq+0x311/0x83d [ 584.469765][ C1] [ 584.472076][ C1] Uninit was stored to memory at: [ 584.477090][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 584.482795][ C1] __msan_chain_origin+0x50/0x90 [ 584.487716][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 584.492993][ C1] tcp_conn_request+0x33d7/0x4d10 [ 584.498001][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.503270][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 584.508973][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.514327][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.518899][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.523385][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.528833][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.533664][ C1] ip_rcv+0x6cf/0x750 [ 584.537630][ C1] process_backlog+0xf0b/0x1410 [ 584.542462][ C1] net_rx_action+0x786/0x1aa0 [ 584.547121][ C1] __do_softirq+0x311/0x83d [ 584.551598][ C1] [ 584.553907][ C1] Uninit was stored to memory at: [ 584.558919][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 584.564632][ C1] __msan_chain_origin+0x50/0x90 [ 584.569553][ C1] tcp_conn_request+0x1781/0x4d10 [ 584.574560][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.579655][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 584.584666][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.590020][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.594591][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.599086][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.604526][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.609359][ C1] ip_rcv+0x6cf/0x750 [ 584.613324][ C1] process_backlog+0xf0b/0x1410 [ 584.618156][ C1] net_rx_action+0x786/0x1aa0 [ 584.622831][ C1] __do_softirq+0x311/0x83d [ 584.627311][ C1] [ 584.629619][ C1] Uninit was stored to memory at: [ 584.634635][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 584.640340][ C1] __msan_chain_origin+0x50/0x90 [ 584.645272][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 584.650542][ C1] tcp_conn_request+0x33d7/0x4d10 [ 584.655550][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.660646][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 584.665656][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.671007][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.675579][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.680068][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.685509][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.690339][ C1] ip_rcv+0x6cf/0x750 [ 584.694308][ C1] process_backlog+0xf0b/0x1410 [ 584.699141][ C1] net_rx_action+0x786/0x1aa0 [ 584.703798][ C1] __do_softirq+0x311/0x83d [ 584.708277][ C1] [ 584.710590][ C1] Uninit was stored to memory at: [ 584.715600][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 584.721321][ C1] __msan_chain_origin+0x50/0x90 [ 584.726247][ C1] tcp_conn_request+0x1781/0x4d10 [ 584.731277][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.736383][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 584.741402][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.746761][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.751336][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.755833][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.761275][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.766105][ C1] ip_rcv+0x6cf/0x750 [ 584.770071][ C1] process_backlog+0xf0b/0x1410 [ 584.774907][ C1] net_rx_action+0x786/0x1aa0 [ 584.779576][ C1] __do_softirq+0x311/0x83d [ 584.784053][ C1] [ 584.786370][ C1] Uninit was stored to memory at: [ 584.791381][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 584.797083][ C1] __msan_chain_origin+0x50/0x90 [ 584.802003][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 584.807275][ C1] tcp_conn_request+0x33d7/0x4d10 [ 584.812283][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.817380][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.822733][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.827321][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.831826][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.837271][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.842103][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 584.847024][ C1] ip_list_rcv+0x8eb/0x950 [ 584.851426][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 584.857564][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 584.863788][ C1] napi_complete_done+0x2ef/0xb60 [ 584.868796][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 584.874150][ C1] virtnet_poll+0x1468/0x19f0 [ 584.878810][ C1] net_rx_action+0x786/0x1aa0 [ 584.883469][ C1] __do_softirq+0x311/0x83d [ 584.887945][ C1] [ 584.890253][ C1] Uninit was stored to memory at: [ 584.895263][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 584.900984][ C1] __msan_chain_origin+0x50/0x90 [ 584.905937][ C1] tcp_conn_request+0x1781/0x4d10 [ 584.910975][ C1] tcp_v4_conn_request+0x19b/0x240 [ 584.916089][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 584.921448][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 584.926025][ C1] tcp_v4_rcv+0x425c/0x5040 [ 584.930512][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 584.936121][ C1] ip_local_deliver+0x62a/0x7c0 [ 584.940961][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 584.945818][ C1] ip_list_rcv+0x8eb/0x950 [ 584.950311][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 584.956454][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 584.962681][ C1] napi_complete_done+0x2ef/0xb60 [ 584.967779][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 584.973136][ C1] virtnet_poll+0x1468/0x19f0 [ 584.977795][ C1] net_rx_action+0x786/0x1aa0 [ 584.982456][ C1] __do_softirq+0x311/0x83d [ 584.986938][ C1] [ 584.989247][ C1] Uninit was created at: [ 584.993474][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 584.999090][ C1] kmsan_alloc_page+0xb9/0x180 [ 585.003834][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 585.009364][ C1] alloc_pages_current+0x67d/0x990 [ 585.014478][ C1] alloc_slab_page+0x122/0x1310 [ 585.019309][ C1] new_slab+0x2bc/0x1130 [ 585.023559][ C1] ___slab_alloc+0x14a3/0x2040 [ 585.028306][ C1] kmem_cache_alloc+0xb23/0xd70 [ 585.033142][ C1] inet_reqsk_alloc+0xac/0x830 [ 585.037890][ C1] tcp_conn_request+0x753/0x4d10 [ 585.042813][ C1] tcp_v4_conn_request+0x19b/0x240 [ 585.047916][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 585.053288][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 585.057884][ C1] tcp_v4_rcv+0x425c/0x5040 [ 585.062370][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 585.067811][ C1] ip_local_deliver+0x62a/0x7c0 [ 585.072666][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 585.077503][ C1] ip_list_rcv+0x8eb/0x950 [ 585.081905][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 585.088048][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 585.094274][ C1] napi_complete_done+0x2ef/0xb60 [ 585.099302][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 585.104695][ C1] virtnet_poll+0x1468/0x19f0 [ 585.109360][ C1] net_rx_action+0x786/0x1aa0 [ 585.114025][ C1] __do_softirq+0x311/0x83d 21:21:27 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1) 21:21:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c84ce000000c9c8dc1964325fa96fa42b76830000402bec0ba4c81036c93a40c8a4c20000003b00040000000000003c5ca2410101c0ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 21:21:27 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:21:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x801, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:21:27 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private2, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) 21:21:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x84c, 0x2, [@TCA_RSVP_POLICE={0x848, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xdc, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x85, 0x2, 0x0, 0x0, 0x0, 0x2}}}]}]}}]}, 0x87c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 585.351422][T19503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:27 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:21:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 21:21:27 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private2, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) 21:21:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x84c, 0x2, [@TCA_RSVP_POLICE={0x848, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xdc, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x85, 0x2, 0x0, 0x0, 0x0, 0x2}}}]}]}}]}, 0x87c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:21:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x801, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 585.946170][T19520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x801, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:21:29 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1) 21:21:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private2, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) 21:21:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x801, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:21:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 21:21:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x84c, 0x2, [@TCA_RSVP_POLICE={0x848, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xdc, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x85, 0x2, 0x0, 0x0, 0x0, 0x2}}}]}]}}]}, 0x87c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:21:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x801, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 587.666395][T19548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1) 21:21:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x801, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:21:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x801, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:21:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x32, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 21:21:30 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 21:21:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x32, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 21:21:32 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1) 21:21:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 21:21:32 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 21:21:32 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x64010102, @local}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x4}}}}}, 0x0) 21:21:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x32, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 21:21:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 21:21:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1) 21:21:33 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 21:21:33 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x64010102, @local}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x4}}}}}, 0x0) 21:21:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x32, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 21:21:33 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x64010102, @local}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x4}}}}}, 0x0) 21:21:33 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 21:21:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00100000003ac040000d67f6f94007134cf6efb8000a047a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04004f6d0200003f5aeb4edbb57a5025ccca9e00360db798262fa14f01e1b71d33f409bcda56fce461ce6dbb1f483d40fad95667e04a10d9942d20dcdf634c1f215ce3bb9ad809d5e1cace81ed0b3fece0b42a9ecbee5de6ccd4", 0xd8}], 0x1}, 0x0) 21:21:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 21:21:35 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x64010102, @local}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x4}}}}}, 0x0) 21:21:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c010000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) io_getevents(r3, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup2(r1, r6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r6, 0x8910, 0x800020000000) 21:21:35 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='%\\8', @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) select(0xfffffffffffffcdd, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 593.607057][T19632] IPv6: NLM_F_CREATE should be specified when creating new route [ 593.617501][T19632] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 593.625813][T19632] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 593.646304][T19631] mkiss: ax0: crc mode is auto. 21:21:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) [ 593.928094][T19642] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 593.940319][T19642] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 593.950446][T19642] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 593.961077][T19642] EXT4-fs error (device loop4): ext4_get_journal_inode:4830: comm syz-executor.4: inode #65535: comm syz-executor.4: iget: illegal inode # 21:21:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1) [ 594.168965][T19642] EXT4-fs (loop4): no journal found 21:21:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 21:21:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00100000003ac040000d67f6f94007134cf6efb8000a047a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04004f6d0200003f5aeb4edbb57a5025ccca9e00360db798262fa14f01e1b71d33f409bcda56fce461ce6dbb1f483d40fad95667e04a10d9942d20dcdf634c1f215ce3bb9ad809d5e1cace81ed0b3fece0b42a9ecbee5de6ccd4", 0xd8}], 0x1}, 0x0) 21:21:36 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='%\\8', @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) select(0xfffffffffffffcdd, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 594.487198][T19641] mkiss: ax0: crc mode is auto. 21:21:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 594.683368][T19667] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 594.691692][T19667] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x74}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) [ 594.942071][T19671] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 594.952272][T19671] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 594.962264][T19671] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 594.973090][T19671] EXT4-fs error (device loop4): ext4_get_journal_inode:4830: comm syz-executor.4: inode #65535: comm syz-executor.4: iget: illegal inode # 21:21:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00100000003ac040000d67f6f94007134cf6efb8000a047a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04004f6d0200003f5aeb4edbb57a5025ccca9e00360db798262fa14f01e1b71d33f409bcda56fce461ce6dbb1f483d40fad95667e04a10d9942d20dcdf634c1f215ce3bb9ad809d5e1cace81ed0b3fece0b42a9ecbee5de6ccd4", 0xd8}], 0x1}, 0x0) 21:21:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c010000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) io_getevents(r3, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup2(r1, r6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r6, 0x8910, 0x800020000000) 21:21:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 595.341520][T19671] EXT4-fs (loop4): no journal found 21:21:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x74}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) [ 595.537930][T19684] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 595.546844][T19684] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 595.589057][T19685] mkiss: ax0: crc mode is auto. 21:21:37 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='%\\8', @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) select(0xfffffffffffffcdd, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 21:21:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 596.125437][T19696] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 596.135745][T19696] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 596.146422][T19696] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 596.156757][T19696] EXT4-fs error (device loop4): ext4_get_journal_inode:4830: comm syz-executor.4: inode #65535: comm syz-executor.4: iget: illegal inode # [ 596.206938][T19696] EXT4-fs (loop4): no journal found 21:21:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x74}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) 21:21:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00100000003ac040000d67f6f94007134cf6efb8000a047a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04004f6d0200003f5aeb4edbb57a5025ccca9e00360db798262fa14f01e1b71d33f409bcda56fce461ce6dbb1f483d40fad95667e04a10d9942d20dcdf634c1f215ce3bb9ad809d5e1cace81ed0b3fece0b42a9ecbee5de6ccd4", 0xd8}], 0x1}, 0x0) 21:21:39 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='%\\8', @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) select(0xfffffffffffffcdd, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 21:21:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c010000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) io_getevents(r3, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup2(r1, r6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r6, 0x8910, 0x800020000000) 21:21:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c010000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) io_getevents(r3, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup2(r1, r6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r6, 0x8910, 0x800020000000) 21:21:39 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 597.630505][T19719] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 597.640785][T19719] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 597.651397][T19719] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 597.661694][T19719] EXT4-fs error (device loop4): ext4_get_journal_inode:4830: comm syz-executor.4: inode #65535: comm syz-executor.4: iget: illegal inode # [ 597.704600][T19724] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 597.713541][T19724] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x74}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) [ 598.297492][T19719] EXT4-fs (loop4): no journal found 21:21:40 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) utime(&(0x7f0000000140)='./bus/file0\x00', 0x0) 21:21:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c010000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) io_getevents(r3, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup2(r1, r6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r6, 0x8910, 0x800020000000) 21:21:41 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:21:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c010000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) io_getevents(r3, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup2(r1, r6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r6, 0x8910, 0x800020000000) 21:21:41 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) utime(&(0x7f0000000140)='./bus/file0\x00', 0x0) [ 598.973575][T19742] mkiss: ax0: crc mode is auto. [ 599.208488][T19752] mkiss: ax1: crc mode is auto. 21:21:41 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:21:41 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000400)) 21:21:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x80, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x300) 21:21:42 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) utime(&(0x7f0000000140)='./bus/file0\x00', 0x0) 21:21:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c010000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) io_getevents(r3, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup2(r1, r6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r6, 0x8910, 0x800020000000) 21:21:42 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 600.303636][T19777] mkiss: ax0: crc mode is auto. 21:21:42 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) utime(&(0x7f0000000140)='./bus/file0\x00', 0x0) 21:21:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x80, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x300) 21:21:42 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) 21:21:42 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 600.837640][T19789] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 600.846385][T19789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:43 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) 21:21:43 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:21:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000022c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d8, 0x32c, 0x17c, 0x17c, 0x32c, 0x5, 0x410, 0x260, 0x260, 0x410, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x30c, 0x32c, 0x52020000, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x534) [ 601.671947][T19798] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 601.680390][T19798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') read$eventfd(r0, 0x0, 0x0) 21:21:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000022c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d8, 0x32c, 0x17c, 0x17c, 0x32c, 0x5, 0x410, 0x260, 0x260, 0x410, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x30c, 0x32c, 0x52020000, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x534) 21:21:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x80, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x300) 21:21:44 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) [ 602.403807][T19814] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 602.413030][T19814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') read$eventfd(r0, 0x0, 0x0) 21:21:44 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:21:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000022c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d8, 0x32c, 0x17c, 0x17c, 0x32c, 0x5, 0x410, 0x260, 0x260, 0x410, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x30c, 0x32c, 0x52020000, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x534) 21:21:44 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) 21:21:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x80, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x300) 21:21:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) [ 603.055796][T19828] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 603.064346][T19828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:21:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') read$eventfd(r0, 0x0, 0x0) 21:21:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000022c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d8, 0x32c, 0x17c, 0x17c, 0x32c, 0x5, 0x410, 0x260, 0x260, 0x410, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x30c, 0x32c, 0x52020000, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x534) 21:21:45 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:21:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') read$eventfd(r0, 0x0, 0x0) 21:21:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:46 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:21:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:46 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:21:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:46 executing program 1: syz_emit_ethernet(0x1be, &(0x7f0000000000)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x188, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private1, [@fragment, @hopopts={0x0, 0x29, [], [@hao={0xc9, 0x10, @mcast1}, @pad1, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @generic={0x0, 0x56, "cd5ee86ee3a69b9a3d97c3eac7a80f2d89edf73c58931297443c9fa11dacbd18fb36e11e26b27124adad0b49e67528bb31f1053be0b24e2cd18a86f966f1f085d41ce4a6ae8f158e119da35a82e11abdfc8fe440664e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}}}, 0x0) 21:21:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x1000000c}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/5) 21:21:46 executing program 1: syz_emit_ethernet(0x1be, &(0x7f0000000000)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x188, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private1, [@fragment, @hopopts={0x0, 0x29, [], [@hao={0xc9, 0x10, @mcast1}, @pad1, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @generic={0x0, 0x56, "cd5ee86ee3a69b9a3d97c3eac7a80f2d89edf73c58931297443c9fa11dacbd18fb36e11e26b27124adad0b49e67528bb31f1053be0b24e2cd18a86f966f1f085d41ce4a6ae8f158e119da35a82e11abdfc8fe440664e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}}}, 0x0) 21:21:46 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:21:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!vmnet0\x00') 21:21:47 executing program 5: r0 = socket(0x22, 0x2, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:21:47 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x1, 0x5f6, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa000050ac15cc2191c9cd3000000000000000000000000000000000000000000000000000000000000000000000528000009b33f7882b7a62dc18a40e13ac8941a46d7cf0c6107f90b29dcca8d31acf49ad6daa2435f737ff0f890f259aaf2ec3f4a1b3097906047b63"], 0x0) 21:21:47 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x4000000000010048) 21:21:47 executing program 1: syz_emit_ethernet(0x1be, &(0x7f0000000000)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x188, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private1, [@fragment, @hopopts={0x0, 0x29, [], [@hao={0xc9, 0x10, @mcast1}, @pad1, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @generic={0x0, 0x56, "cd5ee86ee3a69b9a3d97c3eac7a80f2d89edf73c58931297443c9fa11dacbd18fb36e11e26b27124adad0b49e67528bb31f1053be0b24e2cd18a86f966f1f085d41ce4a6ae8f158e119da35a82e11abdfc8fe440664e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}}}, 0x0) 21:21:47 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:21:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!vmnet0\x00') 21:21:47 executing program 5: r0 = socket(0x22, 0x2, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:21:48 executing program 1: syz_emit_ethernet(0x1be, &(0x7f0000000000)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x188, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private1, [@fragment, @hopopts={0x0, 0x29, [], [@hao={0xc9, 0x10, @mcast1}, @pad1, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @generic={0x0, 0x56, "cd5ee86ee3a69b9a3d97c3eac7a80f2d89edf73c58931297443c9fa11dacbd18fb36e11e26b27124adad0b49e67528bb31f1053be0b24e2cd18a86f966f1f085d41ce4a6ae8f158e119da35a82e11abdfc8fe440664e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}}}, 0x0) 21:21:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x4000000000010048) 21:21:48 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 21:21:48 executing program 5: r0 = socket(0x22, 0x2, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:21:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!vmnet0\x00') 21:21:48 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 21:21:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x4000000000010048) 21:21:48 executing program 1: ioprio_get$pid(0x1, 0xffffffffffffffff) 21:21:48 executing program 5: r0 = socket(0x22, 0x2, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:21:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!vmnet0\x00') 21:21:48 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 21:21:49 executing program 1: ioprio_get$pid(0x1, 0xffffffffffffffff) 21:21:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [], r1}, 0x40) 21:21:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x4000000000010048) 21:21:49 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:21:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:21:49 executing program 1: ioprio_get$pid(0x1, 0xffffffffffffffff) 21:21:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 21:21:49 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 21:21:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f8ff080009f6000000ddc3d13c00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2f0f3cb62caad2723985b8c9cb74802a7e01fa"}) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 21:21:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000100fe"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 21:21:49 executing program 1: ioprio_get$pid(0x1, 0xffffffffffffffff) 21:21:49 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:21:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 21:21:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f8ff080009f6000000ddc3d13c00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2f0f3cb62caad2723985b8c9cb74802a7e01fa"}) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 21:21:50 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 21:21:50 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:21:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000100fe"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 21:21:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 21:21:50 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:21:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f8ff080009f6000000ddc3d13c00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2f0f3cb62caad2723985b8c9cb74802a7e01fa"}) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 21:21:50 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:21:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000100fe"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 21:21:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x44}}, 0x0) 21:21:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 21:21:51 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:21:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f8ff080009f6000000ddc3d13c00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2f0f3cb62caad2723985b8c9cb74802a7e01fa"}) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 21:21:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x44}}, 0x0) 21:21:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000100fe"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 21:21:51 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:21:51 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000044c0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1b0, 0x0, 0x0) r4 = dup2(r2, r3) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 21:21:51 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406000000000000000010000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 21:21:52 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000)={0x8}, 0x4) [ 609.738095][ T32] audit: type=1800 audit(1590528111.952:77): pid=20008 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15743 res=0 21:21:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x44}}, 0x0) 21:21:52 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000044c0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1b0, 0x0, 0x0) r4 = dup2(r2, r3) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 21:21:52 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:21:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x200, [], @ptr}}) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f27682c1d8131bd409000000060008", 0x10) 21:21:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x44}}, 0x0) 21:21:52 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406000000000000000010000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) [ 610.456367][ T32] audit: type=1800 audit(1590528112.672:78): pid=20024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15780 res=0 21:21:52 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000)={0x8}, 0x4) 21:21:53 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000044c0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1b0, 0x0, 0x0) r4 = dup2(r2, r3) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 21:21:53 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406000000000000000010000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 21:21:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x80045530, 0x0) 21:21:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000)={0x8}, 0x4) [ 611.348442][ T32] audit: type=1800 audit(1590528113.562:79): pid=20048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15742 res=0 21:21:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:21:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x40045431, 0x0) 21:21:54 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000044c0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1b0, 0x0, 0x0) r4 = dup2(r2, r3) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 21:21:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x80045530, 0x0) 21:21:54 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406000000000000000010000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 21:21:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000)={0x8}, 0x4) [ 612.133141][ T32] audit: type=1800 audit(1590528114.352:80): pid=20069 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16306 res=0 [ 612.355525][ T32] audit: type=1804 audit(1590528114.402:81): pid=20071 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934712982/syzkaller.f0Ydd1/411/file0" dev="sda1" ino=16306 res=1 21:21:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x80045530, 0x0) 21:21:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="6001000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000300102000000008000000200ff000000000000008000000001000000dc000580140002000000000000100000ff7f0000ff0d00001800010040000000ff7f00000100008040000000ff07000018000100010000008000000000000000b9ae145104000000180001000900000005000000000000"], 0x160}}, 0x0) 21:21:54 executing program 3: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:21:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:21:55 executing program 5: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000085) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)) 21:21:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) [ 613.038931][T20083] new mount options do not match the existing superblock, will be ignored 21:21:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x80045530, 0x0) [ 613.186861][T20083] new mount options do not match the existing superblock, will be ignored [ 613.194611][T20090] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 21:21:55 executing program 5: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000085) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)) 21:21:55 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000085) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)) 21:21:55 executing program 3: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:21:55 executing program 0: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 613.985315][T20111] new mount options do not match the existing superblock, will be ignored [ 614.016356][T20112] new mount options do not match the existing superblock, will be ignored 21:21:56 executing program 5: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000085) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)) 21:21:56 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:21:56 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000085) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)) 21:21:56 executing program 0: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:21:56 executing program 3: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 614.592471][T20126] new mount options do not match the existing superblock, will be ignored [ 614.730179][T20133] new mount options do not match the existing superblock, will be ignored 21:21:57 executing program 5: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000085) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)) 21:21:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) 21:21:57 executing program 0: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:21:57 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000085) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)) 21:21:57 executing program 3: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 615.276081][T20156] new mount options do not match the existing superblock, will be ignored [ 615.384814][T20158] new mount options do not match the existing superblock, will be ignored 21:21:57 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) 21:21:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) 21:21:58 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f00000001c0)='u\x8d\xc4\x10I\xd6\xd1x>\xf6ser\b\x00\x00\x00\x00', 0x12, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', 0x0, 0x0) 21:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 21:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:21:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0xffffff81}]}}]}, 0x38}}, 0x0) 21:21:58 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) 21:21:58 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f00000001c0)='u\x8d\xc4\x10I\xd6\xd1x>\xf6ser\b\x00\x00\x00\x00', 0x12, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', 0x0, 0x0) 21:21:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) 21:21:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) 21:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 21:21:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0xffffff81}]}}]}, 0x38}}, 0x0) 21:21:58 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) 21:21:59 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f00000001c0)='u\x8d\xc4\x10I\xd6\xd1x>\xf6ser\b\x00\x00\x00\x00', 0x12, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', 0x0, 0x0) [ 616.982059][T20203] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 21:21:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 21:21:59 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={0x0}, 0x20) 21:21:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) 21:21:59 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f00000001c0)='u\x8d\xc4\x10I\xd6\xd1x>\xf6ser\b\x00\x00\x00\x00', 0x12, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', 0x0, 0x0) 21:21:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0xffffff81}]}}]}, 0x38}}, 0x0) 21:21:59 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) 21:22:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 617.741341][T20217] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 21:22:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={0x0}, 0x20) 21:22:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) 21:22:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0xffffff81}]}}]}, 0x38}}, 0x0) 21:22:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xe64c) truncate(&(0x7f00000000c0)='./bus\x00', 0x6) 21:22:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0xd0, 0xd}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 21:22:00 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f0000000180)={0x0, 0x0, 0x2}) 21:22:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={0x0}, 0x20) [ 618.536057][T20234] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 21:22:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) 21:22:01 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:22:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0xd0, 0xd}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 21:22:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 21:22:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f0000000180)={0x0, 0x0, 0x2}) [ 619.178190][T20253] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 21:22:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={0x0}, 0x20) 21:22:01 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:22:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 21:22:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0xd0, 0xd}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 21:22:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f0000000180)={0x0, 0x0, 0x2}) 21:22:02 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000803000000074800000000000035b25c393d0cfbfac9c3"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 21:22:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:22:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 21:22:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0xd0, 0xd}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 21:22:02 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f0000000180)={0x0, 0x0, 0x2}) 21:22:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 21:22:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:22:03 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 21:22:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 21:22:03 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) 21:22:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/164) 21:22:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 21:22:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x7, 0x2}, 0x10}}, 0x0) [ 621.388817][T20303] tipc: MTU too low for tipc bearer 21:22:03 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 621.526070][T20306] tipc: MTU too low for tipc bearer 21:22:03 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) [ 621.750784][T20311] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 621.759496][T20311] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:04 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 21:22:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 21:22:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x10, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) 21:22:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 622.359412][T20320] tipc: MTU too low for tipc bearer 21:22:04 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) 21:22:04 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) [ 622.565313][T20330] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 622.573581][T20330] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 21:22:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/164) 21:22:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x10, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) 21:22:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) 21:22:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 622.954066][T20335] tipc: MTU too low for tipc bearer 21:22:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 21:22:05 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) [ 623.228494][T20345] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 623.237541][T20345] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x10, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) 21:22:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 21:22:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 623.548387][T20350] tipc: MTU too low for tipc bearer 21:22:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 21:22:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000fc0)=""/4096, 0x1000}, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 21:22:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x10, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) 21:22:06 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/164) [ 623.886287][T20357] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 623.894968][T20357] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:06 executing program 4: syz_emit_ethernet(0x33, &(0x7f00000000c0)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, '\x00', 0x0, "4265fc"}, '`'}}}}}, 0x0) 21:22:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 21:22:06 executing program 5: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff000, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:22:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 21:22:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000fc0)=""/4096, 0x1000}, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) [ 624.561741][T20371] dccp_v4_rcv: dropped packet with invalid checksum [ 624.612180][T20371] dccp_v4_rcv: dropped packet with invalid checksum [ 624.720342][ C0] not chained 40000 origins [ 624.724997][ C0] CPU: 0 PID: 204 Comm: kworker/u4:3 Not tainted 5.7.0-rc4-syzkaller #0 [ 624.733312][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.743386][ C0] Workqueue: krdsd rds_connect_worker [ 624.748738][ C0] Call Trace: [ 624.752023][ C0] [ 624.754870][ C0] dump_stack+0x1c9/0x220 [ 624.759209][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 624.764933][ C0] ? native_apic_mem_write+0x45/0x90 [ 624.770204][ C0] ? flat_init_apic_ldr+0x170/0x170 [ 624.775389][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 624.780590][ C0] ? __should_failslab+0x1f6/0x290 [ 624.785688][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 624.790786][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 624.796595][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 624.802735][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 624.808018][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 624.813208][ C0] __msan_chain_origin+0x50/0x90 [ 624.818154][ C0] tcp_conn_request+0x174b/0x4d10 [ 624.823473][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 624.828655][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 624.834463][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 624.839670][ C0] tcp_v4_conn_request+0x19b/0x240 [ 624.844792][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 624.849807][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 624.855092][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 624.860452][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 624.865643][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 624.871438][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 624.877497][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 624.883905][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 624.888505][ C0] tcp_v4_rcv+0x425c/0x5040 [ 624.892996][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 624.899076][ C0] ? tcp_filter+0xf0/0xf0 [ 624.903393][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 624.908846][ C0] ip_local_deliver+0x62a/0x7c0 [ 624.913692][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 624.918719][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 624.924337][ C0] ip_rcv+0x6cf/0x750 [ 624.928323][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 624.933088][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 624.938720][ C0] process_backlog+0xf0b/0x1410 [ 624.943565][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 624.949230][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 624.954508][ C0] net_rx_action+0x786/0x1aa0 [ 624.959192][ C0] ? net_tx_action+0xc30/0xc30 [ 624.963955][ C0] __do_softirq+0x311/0x83d [ 624.968458][ C0] do_softirq_own_stack+0x49/0x80 [ 624.973469][ C0] [ 624.976404][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 624.981596][ C0] local_bh_enable+0x36/0x40 [ 624.986174][ C0] ip_finish_output2+0x2115/0x2610 [ 624.991277][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 624.996986][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 625.002965][ C0] __ip_finish_output+0xaa7/0xd80 [ 625.007990][ C0] ip_finish_output+0x166/0x410 [ 625.012848][ C0] ip_output+0x593/0x680 [ 625.017093][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 625.022364][ C0] ? ip_finish_output+0x410/0x410 [ 625.027381][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 625.032326][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 625.037856][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 625.043088][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 625.048294][ C0] ip_queue_xmit+0xcc/0xf0 [ 625.052727][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 625.057595][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 625.062789][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 625.067987][ C0] tcp_connect+0x420a/0x6830 [ 625.072600][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 625.077900][ C0] tcp_v4_connect+0x21fd/0x2370 [ 625.082767][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 625.087703][ C0] __inet_stream_connect+0x2fb/0x1340 [ 625.093074][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 625.098370][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 625.103564][ C0] inet_stream_connect+0x101/0x180 [ 625.108686][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 625.114327][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 625.119959][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 625.125153][ C0] ? rds_tcp_state_change+0x390/0x390 [ 625.130519][ C0] rds_connect_worker+0x2a6/0x470 [ 625.135541][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 625.141604][ C0] ? rds_addr_cmp+0x200/0x200 [ 625.146267][ C0] process_one_work+0x1555/0x1f40 [ 625.151290][ C0] worker_thread+0xef6/0x2450 [ 625.156058][ C0] kthread+0x4b5/0x4f0 [ 625.160114][ C0] ? process_one_work+0x1f40/0x1f40 [ 625.165305][ C0] ? kthread_blkcg+0xf0/0xf0 [ 625.169882][ C0] ret_from_fork+0x35/0x40 [ 625.174288][ C0] Uninit was stored to memory at: [ 625.179300][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 625.185006][ C0] __msan_chain_origin+0x50/0x90 [ 625.189966][ C0] tcp_conn_request+0x1781/0x4d10 [ 625.194992][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.200119][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 625.205147][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.210532][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.215115][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.219606][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.225071][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.229906][ C0] ip_rcv+0x6cf/0x750 [ 625.233890][ C0] process_backlog+0xf0b/0x1410 [ 625.238724][ C0] net_rx_action+0x786/0x1aa0 [ 625.243384][ C0] __do_softirq+0x311/0x83d [ 625.247883][ C0] [ 625.250195][ C0] Uninit was stored to memory at: [ 625.255295][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 625.261001][ C0] __msan_chain_origin+0x50/0x90 [ 625.265931][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 625.271200][ C0] tcp_conn_request+0x33d7/0x4d10 [ 625.276209][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.281309][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 625.286319][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.291676][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.296253][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.300753][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.306197][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.311034][ C0] ip_rcv+0x6cf/0x750 [ 625.315001][ C0] process_backlog+0xf0b/0x1410 [ 625.319836][ C0] net_rx_action+0x786/0x1aa0 [ 625.324496][ C0] __do_softirq+0x311/0x83d [ 625.328975][ C0] [ 625.331299][ C0] Uninit was stored to memory at: [ 625.336315][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 625.342019][ C0] __msan_chain_origin+0x50/0x90 [ 625.346945][ C0] tcp_conn_request+0x1781/0x4d10 [ 625.351961][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.357060][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 625.362072][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.367424][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.372015][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.376503][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.381943][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.386776][ C0] ip_rcv+0x6cf/0x750 [ 625.390741][ C0] process_backlog+0xf0b/0x1410 [ 625.395579][ C0] net_rx_action+0x786/0x1aa0 [ 625.400239][ C0] __do_softirq+0x311/0x83d [ 625.404717][ C0] [ 625.407050][ C0] Uninit was stored to memory at: [ 625.412063][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 625.417766][ C0] __msan_chain_origin+0x50/0x90 [ 625.422708][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 625.427986][ C0] tcp_conn_request+0x33d7/0x4d10 [ 625.432994][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.438093][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 625.443103][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.448456][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.453031][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.457533][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.462992][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.467824][ C0] ip_rcv+0x6cf/0x750 [ 625.471789][ C0] process_backlog+0xf0b/0x1410 [ 625.476625][ C0] net_rx_action+0x786/0x1aa0 [ 625.481301][ C0] __do_softirq+0x311/0x83d [ 625.485782][ C0] [ 625.488089][ C0] Uninit was stored to memory at: [ 625.493102][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 625.498819][ C0] __msan_chain_origin+0x50/0x90 [ 625.503763][ C0] tcp_conn_request+0x1781/0x4d10 [ 625.508771][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.513870][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 625.518881][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.524235][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.528810][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.533295][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.538749][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.543587][ C0] ip_rcv+0x6cf/0x750 [ 625.547553][ C0] process_backlog+0xf0b/0x1410 [ 625.552390][ C0] net_rx_action+0x786/0x1aa0 [ 625.557065][ C0] __do_softirq+0x311/0x83d [ 625.561560][ C0] [ 625.563868][ C0] Uninit was stored to memory at: [ 625.568878][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 625.574606][ C0] __msan_chain_origin+0x50/0x90 [ 625.579540][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 625.584810][ C0] tcp_conn_request+0x33d7/0x4d10 [ 625.589818][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.594930][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 625.600028][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.605384][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.609955][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.614440][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.620078][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.625883][ C0] ip_rcv+0x6cf/0x750 [ 625.629850][ C0] process_backlog+0xf0b/0x1410 [ 625.634685][ C0] net_rx_action+0x786/0x1aa0 [ 625.639352][ C0] __do_softirq+0x311/0x83d [ 625.643832][ C0] [ 625.646150][ C0] Uninit was stored to memory at: [ 625.651178][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 625.656884][ C0] __msan_chain_origin+0x50/0x90 [ 625.661810][ C0] tcp_conn_request+0x1781/0x4d10 [ 625.666821][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.671919][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 625.677109][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.682466][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.687059][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.691547][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.696988][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.701821][ C0] ip_rcv+0x6cf/0x750 [ 625.705801][ C0] process_backlog+0xf0b/0x1410 [ 625.710636][ C0] net_rx_action+0x786/0x1aa0 [ 625.715309][ C0] __do_softirq+0x311/0x83d [ 625.719877][ C0] [ 625.722187][ C0] Uninit was created at: [ 625.726433][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 625.732053][ C0] kmsan_alloc_page+0xb9/0x180 [ 625.736818][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 625.742349][ C0] alloc_pages_current+0x67d/0x990 [ 625.747460][ C0] alloc_slab_page+0x122/0x1310 [ 625.752296][ C0] new_slab+0x2bc/0x1130 [ 625.756537][ C0] ___slab_alloc+0x14a3/0x2040 [ 625.761284][ C0] kmem_cache_alloc+0xb23/0xd70 [ 625.766141][ C0] inet_reqsk_alloc+0xac/0x830 [ 625.770889][ C0] tcp_conn_request+0x753/0x4d10 [ 625.775827][ C0] tcp_v4_conn_request+0x19b/0x240 [ 625.780926][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 625.786385][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 625.791055][ C0] tcp_v4_rcv+0x425c/0x5040 [ 625.795542][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 625.800984][ C0] ip_local_deliver+0x62a/0x7c0 [ 625.805816][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 625.810648][ C0] ip_list_rcv+0x8eb/0x950 [ 625.815050][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 625.821187][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 625.827429][ C0] napi_complete_done+0x2ef/0xb60 [ 625.832455][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 625.837813][ C0] virtnet_poll+0x1468/0x19f0 [ 625.842492][ C0] net_rx_action+0x786/0x1aa0 [ 625.847257][ C0] __do_softirq+0x311/0x83d 21:22:08 executing program 4: syz_emit_ethernet(0x33, &(0x7f00000000c0)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, '\x00', 0x0, "4265fc"}, '`'}}}}}, 0x0) 21:22:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 21:22:08 executing program 5: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff000, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:22:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 21:22:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000fc0)=""/4096, 0x1000}, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 21:22:08 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/164) [ 626.336679][T20385] dccp_v4_rcv: dropped packet with invalid checksum 21:22:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 21:22:08 executing program 4: syz_emit_ethernet(0x33, &(0x7f00000000c0)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, '\x00', 0x0, "4265fc"}, '`'}}}}}, 0x0) 21:22:08 executing program 5: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff000, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:22:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 21:22:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000fc0)=""/4096, 0x1000}, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) [ 626.831154][T20398] dccp_v4_rcv: dropped packet with invalid checksum 21:22:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 21:22:09 executing program 4: syz_emit_ethernet(0x33, &(0x7f00000000c0)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, '\x00', 0x0, "4265fc"}, '`'}}}}}, 0x0) 21:22:09 executing program 5: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff000, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:22:09 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="fc0000004800071fab092504090007000aab6000000000000008e293210001c0000000000000000000000000000000ea05001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00d66f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) 21:22:09 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@part={'part', 0x3d, 0x1000000000000}}]}) 21:22:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x3, @raw_data="72a55ed8b6b1600992244a7e43dd976eb52774e3fb1858491b95c50cf046bf4fdd946128cbca931ab5348de73562d86e1c8d298bef842273032f1483215599a363bc0bdb09ec5ff39b73fa838087499a8d422306dd2f1c950959e7471a026b0bf5e9b219cd2a7cc2bb3b58bdff65e485159608166a1a760c81e353b26532328e39b4cd823c629b56a951e80dbc20e20ee0b4846c53dd0ede4fb865af521f0892b579ac172fc8d7c4fb9af6d876ca8a97c6c0869928b30b418881e6859d25f5d5c22724b8c99190c4"}) 21:22:09 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x400) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 627.430050][T20409] dccp_v4_rcv: dropped packet with invalid checksum 21:22:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r1, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012100, 0x0) [ 627.541330][T20412] hfsplus: part requires an argument [ 627.546914][T20412] hfsplus: unable to parse mount options 21:22:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x3, @raw_data="72a55ed8b6b1600992244a7e43dd976eb52774e3fb1858491b95c50cf046bf4fdd946128cbca931ab5348de73562d86e1c8d298bef842273032f1483215599a363bc0bdb09ec5ff39b73fa838087499a8d422306dd2f1c950959e7471a026b0bf5e9b219cd2a7cc2bb3b58bdff65e485159608166a1a760c81e353b26532328e39b4cd823c629b56a951e80dbc20e20ee0b4846c53dd0ede4fb865af521f0892b579ac172fc8d7c4fb9af6d876ca8a97c6c0869928b30b418881e6859d25f5d5c22724b8c99190c4"}) [ 627.707647][T20412] hfsplus: part requires an argument [ 627.713135][T20412] hfsplus: unable to parse mount options 21:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 21:22:10 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="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", 0xfc) 21:22:10 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@part={'part', 0x3d, 0x1000000000000}}]}) 21:22:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x3, @raw_data="72a55ed8b6b1600992244a7e43dd976eb52774e3fb1858491b95c50cf046bf4fdd946128cbca931ab5348de73562d86e1c8d298bef842273032f1483215599a363bc0bdb09ec5ff39b73fa838087499a8d422306dd2f1c950959e7471a026b0bf5e9b219cd2a7cc2bb3b58bdff65e485159608166a1a760c81e353b26532328e39b4cd823c629b56a951e80dbc20e20ee0b4846c53dd0ede4fb865af521f0892b579ac172fc8d7c4fb9af6d876ca8a97c6c0869928b30b418881e6859d25f5d5c22724b8c99190c4"}) 21:22:10 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x400) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 21:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 21:22:10 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="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", 0xfc) [ 628.353808][T20443] hfsplus: part requires an argument [ 628.359182][T20443] hfsplus: unable to parse mount options 21:22:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x3, @raw_data="72a55ed8b6b1600992244a7e43dd976eb52774e3fb1858491b95c50cf046bf4fdd946128cbca931ab5348de73562d86e1c8d298bef842273032f1483215599a363bc0bdb09ec5ff39b73fa838087499a8d422306dd2f1c950959e7471a026b0bf5e9b219cd2a7cc2bb3b58bdff65e485159608166a1a760c81e353b26532328e39b4cd823c629b56a951e80dbc20e20ee0b4846c53dd0ede4fb865af521f0892b579ac172fc8d7c4fb9af6d876ca8a97c6c0869928b30b418881e6859d25f5d5c22724b8c99190c4"}) 21:22:10 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="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", 0xfc) 21:22:10 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x400) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 21:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 21:22:11 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="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", 0xfc) 21:22:11 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000040), 0x0, 0x0) 21:22:11 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@part={'part', 0x3d, 0x1000000000000}}]}) [ 629.147461][ T32] audit: type=1400 audit(1590528131.361:82): avc: denied { block_suspend } for pid=20461 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0x8d, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) 21:22:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) [ 629.405773][T20477] hfsplus: part requires an argument [ 629.411148][T20477] hfsplus: unable to parse mount options 21:22:11 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="fc0000004800071fab092504090007000aab6000000000000008e293210001c0000000000000000000000000000000ea05001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00d66f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) 21:22:11 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000040), 0x0, 0x0) 21:22:11 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x400) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 21:22:11 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@part={'part', 0x3d, 0x1000000000000}}]}) 21:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0x8d, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) 21:22:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x34}}, 0x0) 21:22:12 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="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", 0xfc) 21:22:12 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000040), 0x0, 0x0) [ 630.227263][T20510] hfsplus: part requires an argument [ 630.232787][T20510] hfsplus: unable to parse mount options 21:22:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, 'securityem0\x00'}]}, 0x24}}, 0x0) 21:22:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 21:22:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:22:13 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000040), 0x0, 0x0) 21:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0x8d, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) 21:22:13 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd00, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x10000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000280)={0x6, 0x4, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) socket$netlink(0x10, 0x3, 0x13) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r3, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='.\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082dbd7000fbdbdf250e00000008003b000008000008003200bd0000000800390000800000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24008840) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() tkill(r4, 0x33) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x5c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x46}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0xfff, 0x2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x9d}}]}, 0x5c}}, 0x0) 21:22:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, 'securityem0\x00'}]}, 0x24}}, 0x0) 21:22:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 21:22:13 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd00, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x10000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000280)={0x6, 0x4, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) socket$netlink(0x10, 0x3, 0x13) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r3, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='.\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082dbd7000fbdbdf250e00000008003b000008000008003200bd0000000800390000800000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24008840) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() tkill(r4, 0x33) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x5c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x46}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0xfff, 0x2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x9d}}]}, 0x5c}}, 0x0) 21:22:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f00000001c0)) 21:22:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0x8d, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) 21:22:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, 'securityem0\x00'}]}, 0x24}}, 0x0) 21:22:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 21:22:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f00000001c0)) 21:22:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:22:14 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd00, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x10000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000280)={0x6, 0x4, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) socket$netlink(0x10, 0x3, 0x13) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r3, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='.\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082dbd7000fbdbdf250e00000008003b000008000008003200bd0000000800390000800000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24008840) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() tkill(r4, 0x33) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x5c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x46}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0xfff, 0x2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x9d}}]}, 0x5c}}, 0x0) 21:22:14 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:usb_device_t:s0\x00', 0x22) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 21:22:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, 'securityem0\x00'}]}, 0x24}}, 0x0) 21:22:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 21:22:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f00000001c0)) [ 632.609208][ T32] audit: type=1400 audit(1590528134.821:83): avc: denied { create } for pid=20587 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=rawip_socket permissive=1 21:22:15 executing program 5: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:22:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61126500000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f070000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:22:15 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd00, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x10000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000280)={0x6, 0x4, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) socket$netlink(0x10, 0x3, 0x13) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r3, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='.\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082dbd7000fbdbdf250e00000008003b000008000008003200bd0000000800390000800000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24008840) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() tkill(r4, 0x33) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x5c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x46}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0xfff, 0x2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x9d}}]}, 0x5c}}, 0x0) 21:22:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 21:22:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:22:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f00000001c0)) 21:22:15 executing program 5: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:22:15 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe9, 0x0, &(0x7f0000000080)) 21:22:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61126500000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f070000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:22:16 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [], "1876f17ac1233a5a"}}}}}}}, 0x0) 21:22:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000300)) 21:22:16 executing program 5: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:22:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61126500000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f070000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:22:16 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe9, 0x0, &(0x7f0000000080)) 21:22:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 21:22:16 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [], "1876f17ac1233a5a"}}}}}}}, 0x0) 21:22:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000300)) 21:22:17 executing program 5: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:22:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61126500000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f070000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:22:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 21:22:17 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe9, 0x0, &(0x7f0000000080)) 21:22:17 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [], "1876f17ac1233a5a"}}}}}}}, 0x0) 21:22:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000300)) 21:22:17 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 21:22:17 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)) 21:22:17 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [], "1876f17ac1233a5a"}}}}}}}, 0x0) 21:22:18 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe9, 0x0, &(0x7f0000000080)) 21:22:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 21:22:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 21:22:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)) 21:22:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000300)) 21:22:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 21:22:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 21:22:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x25}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 21:22:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)) 21:22:19 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) 21:22:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180), 0x0, [{}]}, 0x60) 21:22:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 21:22:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x25}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 21:22:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)) 21:22:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 21:22:19 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) 21:22:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180), 0x0, [{}]}, 0x60) 21:22:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 21:22:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x25}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 21:22:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180), 0x0, [{}]}, 0x60) 21:22:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 21:22:20 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) 21:22:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180), 0x0, [{}]}, 0x60) 21:22:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 21:22:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180), 0x0, [{}]}, 0x60) 21:22:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x25}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 21:22:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 21:22:20 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) 21:22:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180), 0x0, [{}]}, 0x60) 21:22:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180), 0x0, [{}]}, 0x60) 21:22:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 21:22:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200000c0, 0x2000020e, 0x20000e1a], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0xe0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) 21:22:21 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 21:22:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x99a0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000000080), 0x4) 21:22:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x9005}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:22:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee01, r3}}}], 0x18}, 0x0) 21:22:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000300)={{0x2, 0x0, @local}, {0x306, @broadcast}, 0x6e, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 21:22:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 21:22:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee01, r3}}}], 0x18}, 0x0) [ 640.186205][T20781] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:22:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200000c0, 0x2000020e, 0x20000e1a], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0xe0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) 21:22:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000300)={{0x2, 0x0, @local}, {0x306, @broadcast}, 0x6e, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 21:22:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee01, r3}}}], 0x18}, 0x0) 21:22:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x9005}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:22:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 21:22:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000300)={{0x2, 0x0, @local}, {0x306, @broadcast}, 0x6e, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 21:22:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x99a0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000000080), 0x4) 21:22:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x9005}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:22:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200000c0, 0x2000020e, 0x20000e1a], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0xe0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) 21:22:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee01, r3}}}], 0x18}, 0x0) 21:22:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 21:22:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000300)={{0x2, 0x0, @local}, {0x306, @broadcast}, 0x6e, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 21:22:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x9005}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:22:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x9005}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:22:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 21:22:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200000c0, 0x2000020e, 0x20000e1a], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0xe0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) 21:22:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1e}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xb, "070004"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 21:22:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x99a0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000000080), 0x4) 21:22:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x9005}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:22:25 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x152}, 0x137) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0xc, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:22:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 21:22:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_delroute={0x24, 0x19, 0x21, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 21:22:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x9005}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:22:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x99a0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000000080), 0x4) 21:22:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x1fc, 0x0, 0x1fc, 0x1fc, 0x0, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1fc, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c4) 21:22:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000240)=0x54) 21:22:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 21:22:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1e}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xb, "070004"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 21:22:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_delroute={0x24, 0x19, 0x21, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) [ 644.279977][T20876] xt_CT: You must specify a L4 protocol and not use inversions on it [ 644.453247][T20883] IPVS: ftp: loaded support on port[0] = 21 21:22:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 21:22:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x1fc, 0x0, 0x1fc, 0x1fc, 0x0, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1fc, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c4) 21:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_delroute={0x24, 0x19, 0x21, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) [ 644.997188][T20894] xt_CT: You must specify a L4 protocol and not use inversions on it [ 645.221953][T20887] IPVS: ftp: loaded support on port[0] = 21 21:22:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) 21:22:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x1fc, 0x0, 0x1fc, 0x1fc, 0x0, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1fc, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c4) [ 645.614116][T20901] xt_CT: You must specify a L4 protocol and not use inversions on it 21:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_delroute={0x24, 0x19, 0x21, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 21:22:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) 21:22:28 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 646.844733][T15064] tipc: TX() has been purged, node left! 21:22:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x3c}}, 0x0) 21:22:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1e}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xb, "070004"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 21:22:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x1fc, 0x0, 0x1fc, 0x1fc, 0x0, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1fc, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c4) 21:22:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x38}) 21:22:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) 21:22:29 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 647.261711][T20965] xt_CT: You must specify a L4 protocol and not use inversions on it 21:22:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) 21:22:29 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 21:22:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x38}) 21:22:29 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002717, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x204) 21:22:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f0000000300)={0x0, 0xffffffff003, 0x0, 0x0, 0x10}) 21:22:30 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 648.120390][T20974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.221306][T20975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c000000150003032dbd7000fedbdf2502084cc8", @ANYRES32=r2, @ANYBLOB="140006007f0000ff1307000000100000090000001400030076616e00000000000008000800040000001400030065727370616e30000000000000000000080002000a01010108000100ac14143f00000000000000"], 0x6c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:22:30 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002717, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x204) 21:22:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x38}) 21:22:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1e}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xb, "070004"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 21:22:31 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002717, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x204) 21:22:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000000)='./file1/file0\x00', 0x0, &(0x7f0000000140)='-X') 21:22:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x38}) [ 648.815939][T21006] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c000000150003032dbd7000fedbdf2502084cc8", @ANYRES32=r2, @ANYBLOB="140006007f0000ff1307000000100000090000001400030076616e00000000000008000800040000001400030065727370616e30000000000000000000080002000a01010108000100ac14143f00000000000000"], 0x6c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:22:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000000)='./file1/file0\x00', 0x0, &(0x7f0000000140)='-X') 21:22:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f0000000300)={0x0, 0xffffffff003, 0x0, 0x0, 0x10}) 21:22:31 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002717, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x204) 21:22:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0xf, 0x0, 0x0) [ 649.557840][T21019] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c000000150003032dbd7000fedbdf2502084cc8", @ANYRES32=r2, @ANYBLOB="140006007f0000ff1307000000100000090000001400030076616e00000000000008000800040000001400030065727370616e30000000000000000000080002000a01010108000100ac14143f00000000000000"], 0x6c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:22:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000000)='./file1/file0\x00', 0x0, &(0x7f0000000140)='-X') 21:22:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0xf, 0x0, 0x0) 21:22:32 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000)="1b0000001400170f04f011a0d50ed0b428d588f3dd82f0ebf8a23b", 0x1b, 0x0, 0x0, 0x0) 21:22:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 650.180337][T21037] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:32 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000)="1b0000001400170f04f011a0d50ed0b428d588f3dd82f0ebf8a23b", 0x1b, 0x0, 0x0, 0x0) 21:22:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0xf, 0x0, 0x0) [ 650.478035][T21042] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 650.486876][T21042] team0: Device ip6tnl0 is of different type 21:22:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000000)='./file1/file0\x00', 0x0, &(0x7f0000000140)='-X') 21:22:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c000000150003032dbd7000fedbdf2502084cc8", @ANYRES32=r2, @ANYBLOB="140006007f0000ff1307000000100000090000001400030076616e00000000000008000800040000001400030065727370616e30000000000000000000080002000a01010108000100ac14143f00000000000000"], 0x6c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 650.954838][T21048] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 21:22:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f0000000300)={0x0, 0xffffffff003, 0x0, 0x0, 0x10}) 21:22:33 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000)="1b0000001400170f04f011a0d50ed0b428d588f3dd82f0ebf8a23b", 0x1b, 0x0, 0x0, 0x0) 21:22:33 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}) 21:22:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0xf, 0x0, 0x0) 21:22:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x81, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 651.326196][T21055] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 651.334677][T21055] team0: Device ip6tnl0 is of different type 21:22:33 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000)="1b0000001400170f04f011a0d50ed0b428d588f3dd82f0ebf8a23b", 0x1b, 0x0, 0x0, 0x0) 21:22:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 21:22:33 executing program 0: openat$zero(0xffffff9c, &(0x7f0000001c80)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x33c, 0xf0ffff) 21:22:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0/../file0/../file0\x00', &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0xa3002, 0x0) 21:22:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x81, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 651.901802][T21070] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 651.910558][T21070] team0: Device ip6tnl0 is of different type 21:22:34 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 21:22:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 652.588479][T21083] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 652.597094][T21083] team0: Device ip6tnl0 is of different type [ 652.604778][T15064] tipc: TX() has been purged, node left! 21:22:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f0000000300)={0x0, 0xffffffff003, 0x0, 0x0, 0x10}) 21:22:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0/../file0/../file0\x00', &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0xa3002, 0x0) 21:22:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x81, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 21:22:35 executing program 0: openat$zero(0xffffff9c, &(0x7f0000001c80)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x33c, 0xf0ffff) 21:22:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 21:22:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0/../file0/../file0\x00', &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0xa3002, 0x0) 21:22:35 executing program 0: openat$zero(0xffffff9c, &(0x7f0000001c80)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x33c, 0xf0ffff) 21:22:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x81, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 21:22:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 21:22:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 21:22:36 executing program 0: openat$zero(0xffffff9c, &(0x7f0000001c80)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x33c, 0xf0ffff) 21:22:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0/../file0/../file0\x00', &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0xa3002, 0x0) 21:22:37 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147443, 0x0) 21:22:37 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @rand_addr, {[@lsrr={0x83, 0x3}, @lsrr={0x83, 0x13, 0x0, [@remote, @empty, @loopback, @rand_addr]}, @cipso={0x86, 0x27, 0x0, [{0x0, 0x8, "05074f4c2972"}, {0x0, 0x9, "523d682e03dfb1"}, {0x0, 0x2}, {0x0, 0xc, "151ef933ce965ec6c456"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 21:22:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 21:22:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {0x10, 0x1}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000fc0)=""/199, 0x4a, 0xc7, 0x1}, 0x20) 21:22:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000000c0)) 21:22:37 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147443, 0x0) 21:22:37 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @rand_addr, {[@lsrr={0x83, 0x3}, @lsrr={0x83, 0x13, 0x0, [@remote, @empty, @loopback, @rand_addr]}, @cipso={0x86, 0x27, 0x0, [{0x0, 0x8, "05074f4c2972"}, {0x0, 0x9, "523d682e03dfb1"}, {0x0, 0x2}, {0x0, 0xc, "151ef933ce965ec6c456"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 21:22:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {0x10, 0x1}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000fc0)=""/199, 0x4a, 0xc7, 0x1}, 0x20) [ 656.831044][ C1] not chained 50000 origins [ 656.835590][ C1] CPU: 1 PID: 254 Comm: kworker/u4:5 Not tainted 5.7.0-rc4-syzkaller #0 [ 656.843912][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.853977][ C1] Workqueue: krdsd rds_connect_worker [ 656.859348][ C1] Call Trace: [ 656.862634][ C1] [ 656.865492][ C1] dump_stack+0x1c9/0x220 [ 656.869836][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 656.875562][ C1] ? ret_from_fork+0x35/0x40 [ 656.880159][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 656.886315][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 656.891256][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 656.896462][ C1] ? __should_failslab+0x1f6/0x290 [ 656.901576][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 656.906696][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.912624][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 656.918782][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 656.924085][ C1] ? kmsan_get_metadata+0x11d/0x180 21:22:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 21:22:39 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147443, 0x0) 21:22:39 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @rand_addr, {[@lsrr={0x83, 0x3}, @lsrr={0x83, 0x13, 0x0, [@remote, @empty, @loopback, @rand_addr]}, @cipso={0x86, 0x27, 0x0, [{0x0, 0x8, "05074f4c2972"}, {0x0, 0x9, "523d682e03dfb1"}, {0x0, 0x2}, {0x0, 0xc, "151ef933ce965ec6c456"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 21:22:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {0x10, 0x1}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000fc0)=""/199, 0x4a, 0xc7, 0x1}, 0x20) 21:22:39 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 21:22:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000000c0)) [ 656.929294][ C1] __msan_chain_origin+0x50/0x90 [ 656.934248][ C1] tcp_conn_request+0x1781/0x4d10 [ 656.939295][ C1] ? do_check+0x2ca37/0x3e1c0 [ 656.944162][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 656.949365][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.955172][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 656.960387][ C1] tcp_v4_conn_request+0x19b/0x240 [ 656.965526][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 656.970556][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 656.975846][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 656.981210][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 656.986398][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.992197][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 656.998280][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.003492][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.008074][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.012584][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 657.018662][ C1] ? tcp_filter+0xf0/0xf0 [ 657.022977][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.028428][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.033273][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 657.038280][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 657.043901][ C1] ip_rcv+0x6cf/0x750 [ 657.048227][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 657.052976][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 657.058595][ C1] process_backlog+0xf0b/0x1410 [ 657.063456][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 657.069083][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 657.074354][ C1] net_rx_action+0x786/0x1aa0 [ 657.079029][ C1] ? net_tx_action+0xc30/0xc30 [ 657.083778][ C1] __do_softirq+0x311/0x83d [ 657.088282][ C1] do_softirq_own_stack+0x49/0x80 [ 657.093300][ C1] [ 657.096244][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 657.101449][ C1] local_bh_enable+0x36/0x40 [ 657.106048][ C1] ip_finish_output2+0x2115/0x2610 [ 657.111161][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 657.116890][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 657.122872][ C1] __ip_finish_output+0xaa7/0xd80 [ 657.127911][ C1] ip_finish_output+0x166/0x410 [ 657.132750][ C1] ip_output+0x593/0x680 [ 657.137002][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 657.142447][ C1] ? ip_finish_output+0x410/0x410 [ 657.147457][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 657.152384][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 657.157918][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.163109][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.168318][ C1] ip_queue_xmit+0xcc/0xf0 [ 657.172723][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 657.177558][ C1] __tcp_transmit_skb+0x4221/0x6090 [ 657.182746][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.187943][ C1] tcp_connect+0x420a/0x6830 [ 657.192541][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 657.197832][ C1] tcp_v4_connect+0x21fd/0x2370 [ 657.202683][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 657.207609][ C1] __inet_stream_connect+0x2fb/0x1340 [ 657.212975][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 657.218254][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.223443][ C1] inet_stream_connect+0x101/0x180 [ 657.228548][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 657.234173][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 657.239798][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.244985][ C1] ? rds_tcp_state_change+0x390/0x390 [ 657.250346][ C1] rds_connect_worker+0x2a6/0x470 [ 657.255359][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 657.261416][ C1] ? rds_addr_cmp+0x200/0x200 [ 657.266077][ C1] process_one_work+0x1555/0x1f40 [ 657.271114][ C1] worker_thread+0xef6/0x2450 [ 657.275795][ C1] kthread+0x4b5/0x4f0 [ 657.279852][ C1] ? process_one_work+0x1f40/0x1f40 [ 657.285042][ C1] ? kthread_blkcg+0xf0/0xf0 [ 657.289624][ C1] ret_from_fork+0x35/0x40 [ 657.294032][ C1] Uninit was stored to memory at: [ 657.299046][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 657.304750][ C1] __msan_chain_origin+0x50/0x90 [ 657.309672][ C1] tcp_conn_request+0x1781/0x4d10 [ 657.314678][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.319791][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 657.324799][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.330153][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.334742][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.339240][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.344679][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.349512][ C1] ip_rcv+0x6cf/0x750 [ 657.353477][ C1] process_backlog+0xf0b/0x1410 [ 657.358310][ C1] net_rx_action+0x786/0x1aa0 [ 657.362968][ C1] __do_softirq+0x311/0x83d [ 657.367447][ C1] [ 657.369755][ C1] Uninit was stored to memory at: [ 657.374780][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 657.380483][ C1] __msan_chain_origin+0x50/0x90 [ 657.385405][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 657.390691][ C1] tcp_conn_request+0x33d7/0x4d10 [ 657.395697][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.400793][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 657.405800][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.411158][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.415728][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.420214][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.425657][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.430487][ C1] ip_rcv+0x6cf/0x750 [ 657.434465][ C1] process_backlog+0xf0b/0x1410 [ 657.439295][ C1] net_rx_action+0x786/0x1aa0 [ 657.443970][ C1] __do_softirq+0x311/0x83d [ 657.448450][ C1] [ 657.450759][ C1] Uninit was stored to memory at: [ 657.455769][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 657.461470][ C1] __msan_chain_origin+0x50/0x90 [ 657.466408][ C1] tcp_conn_request+0x1781/0x4d10 [ 657.471415][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.476511][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 657.481536][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.486906][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.491566][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.496049][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.501511][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.506342][ C1] ip_rcv+0x6cf/0x750 [ 657.510307][ C1] process_backlog+0xf0b/0x1410 [ 657.515139][ C1] net_rx_action+0x786/0x1aa0 [ 657.519798][ C1] __do_softirq+0x311/0x83d [ 657.524277][ C1] [ 657.526585][ C1] Uninit was stored to memory at: [ 657.532116][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 657.537820][ C1] __msan_chain_origin+0x50/0x90 [ 657.542740][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 657.548024][ C1] tcp_conn_request+0x33d7/0x4d10 [ 657.553044][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.558148][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 657.563169][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.568557][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.573144][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.577634][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.583077][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.587910][ C1] ip_rcv+0x6cf/0x750 [ 657.591879][ C1] process_backlog+0xf0b/0x1410 [ 657.597123][ C1] net_rx_action+0x786/0x1aa0 [ 657.601807][ C1] __do_softirq+0x311/0x83d [ 657.606286][ C1] [ 657.608600][ C1] Uninit was stored to memory at: [ 657.613614][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 657.619321][ C1] __msan_chain_origin+0x50/0x90 [ 657.624247][ C1] tcp_conn_request+0x1781/0x4d10 [ 657.629254][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.634351][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 657.639363][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.644716][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.649290][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.653778][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.659218][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.664051][ C1] ip_rcv+0x6cf/0x750 [ 657.668015][ C1] process_backlog+0xf0b/0x1410 [ 657.672847][ C1] net_rx_action+0x786/0x1aa0 [ 657.677506][ C1] __do_softirq+0x311/0x83d [ 657.681986][ C1] [ 657.684294][ C1] Uninit was stored to memory at: [ 657.689324][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 657.695027][ C1] __msan_chain_origin+0x50/0x90 [ 657.700549][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 657.705824][ C1] tcp_conn_request+0x33d7/0x4d10 [ 657.710834][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.715932][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 657.720960][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.726317][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.730910][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.735401][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.740846][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.745680][ C1] ip_rcv+0x6cf/0x750 [ 657.749652][ C1] process_backlog+0xf0b/0x1410 [ 657.754486][ C1] net_rx_action+0x786/0x1aa0 [ 657.759146][ C1] __do_softirq+0x311/0x83d [ 657.763625][ C1] [ 657.765936][ C1] Uninit was stored to memory at: [ 657.770948][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 657.776652][ C1] __msan_chain_origin+0x50/0x90 [ 657.781589][ C1] tcp_conn_request+0x1781/0x4d10 [ 657.786607][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.791892][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 657.797523][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.802879][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.807459][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.811965][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.817409][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.822260][ C1] ip_rcv+0x6cf/0x750 [ 657.826226][ C1] process_backlog+0xf0b/0x1410 [ 657.831062][ C1] net_rx_action+0x786/0x1aa0 [ 657.835722][ C1] __do_softirq+0x311/0x83d [ 657.840202][ C1] [ 657.842511][ C1] Uninit was created at: [ 657.846756][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 657.852368][ C1] kmsan_alloc_page+0xb9/0x180 [ 657.857119][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 657.862649][ C1] alloc_pages_current+0x67d/0x990 [ 657.867747][ C1] alloc_slab_page+0x122/0x1310 [ 657.872589][ C1] new_slab+0x2bc/0x1130 [ 657.876817][ C1] ___slab_alloc+0x14a3/0x2040 [ 657.881584][ C1] kmem_cache_alloc+0xb23/0xd70 [ 657.886422][ C1] inet_reqsk_alloc+0xac/0x830 [ 657.891173][ C1] tcp_conn_request+0x753/0x4d10 [ 657.896097][ C1] tcp_v4_conn_request+0x19b/0x240 [ 657.901711][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.907083][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 657.911658][ C1] tcp_v4_rcv+0x425c/0x5040 [ 657.916167][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 657.921782][ C1] ip_local_deliver+0x62a/0x7c0 [ 657.926616][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 657.931449][ C1] ip_list_rcv+0x8eb/0x950 [ 657.935874][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 657.942014][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 657.948240][ C1] napi_complete_done+0x2ef/0xb60 [ 657.953249][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 657.958607][ C1] virtnet_poll+0x1468/0x19f0 [ 657.963266][ C1] net_rx_action+0x786/0x1aa0 [ 657.967929][ C1] __do_softirq+0x311/0x83d 21:22:40 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @rand_addr, {[@lsrr={0x83, 0x3}, @lsrr={0x83, 0x13, 0x0, [@remote, @empty, @loopback, @rand_addr]}, @cipso={0x86, 0x27, 0x0, [{0x0, 0x8, "05074f4c2972"}, {0x0, 0x9, "523d682e03dfb1"}, {0x0, 0x2}, {0x0, 0xc, "151ef933ce965ec6c456"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 21:22:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {0x10, 0x1}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000fc0)=""/199, 0x4a, 0xc7, 0x1}, 0x20) 21:22:40 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147443, 0x0) 21:22:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 21:22:41 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:22:41 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x0) 21:22:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) 21:22:41 executing program 0: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) 21:22:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) [ 659.506566][T21155] IPVS: ftp: loaded support on port[0] = 21 21:22:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 21:22:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x2]}) dup2(r3, r2) [ 660.270092][T21187] IPVS: ftp: loaded support on port[0] = 21 21:22:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000000c0)) 21:22:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 21:22:42 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:22:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) [ 660.808895][T21224] IPVS: ftp: loaded support on port[0] = 21 21:22:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 21:22:43 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @empty, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 21:22:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000000c0)) 21:22:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 21:22:43 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:22:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 21:22:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) 21:22:43 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @empty, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) [ 661.809276][T21262] IPVS: ftp: loaded support on port[0] = 21 21:22:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 21:22:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) signalfd(r0, &(0x7f0000000140), 0x8) 21:22:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 21:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) 21:22:44 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @empty, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 21:22:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_buf(r0, 0x29, 0xd4, 0x0, 0x0) 21:22:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) signalfd(r0, &(0x7f0000000140), 0x8) 21:22:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x7}]}, 0x24}}, 0x0) 21:22:45 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:22:45 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @empty, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 21:22:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) signalfd(r0, &(0x7f0000000140), 0x8) 21:22:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_buf(r0, 0x29, 0xd4, 0x0, 0x0) 21:22:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x7}]}, 0x24}}, 0x0) 21:22:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)=0x44) 21:22:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_buf(r0, 0x29, 0xd4, 0x0, 0x0) 21:22:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) signalfd(r0, &(0x7f0000000140), 0x8) 21:22:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x7}]}, 0x24}}, 0x0) [ 663.689820][T21317] IPVS: ftp: loaded support on port[0] = 21 21:22:46 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:22:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)=0x44) 21:22:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_buf(r0, 0x29, 0xd4, 0x0, 0x0) 21:22:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)=0x44) 21:22:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 21:22:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x7}]}, 0x24}}, 0x0) 21:22:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 21:22:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)=0x44) 21:22:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x2001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x2, 0x0, 0x82}) 21:22:47 executing program 4: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xa) 21:22:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 21:22:47 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:22:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 21:22:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 21:22:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000000c0)="f30f33260fc7b92400fe0b0f1b9f0300f32e66658f870000821fe536f3f20f0865df068d7a66b9b10a00006671f42c", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:22:48 executing program 4: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xa) 21:22:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 21:22:48 executing program 1: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xa) 21:22:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 21:22:48 executing program 4: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xa) 21:22:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000013c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205649, &(0x7f0000000140)={0xff000000, 0x0, "57340f25b1723d6397857fdcbb683541401a8daacff35c75e958f3784e575a5a"}) 21:22:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 21:22:49 executing program 1: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xa) 21:22:49 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:22:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 21:22:49 executing program 4: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xa) 21:22:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x17, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x70}}, 0x0) 21:22:49 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x75) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 21:22:49 executing program 1: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xa) 21:22:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 21:22:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 21:22:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x17, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x70}}, 0x0) 21:22:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1, 0x8) 21:22:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:22:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x17, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x70}}, 0x0) 21:22:50 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:22:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x2, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x8c}}, 0x0) 21:22:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 21:22:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/134, 0x86}], 0x1, 0x125) 21:22:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='de>\x12', 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000140)={0x18}, 0x18) 21:22:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x17, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x70}}, 0x0) 21:22:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 21:22:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 21:22:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x2, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x8c}}, 0x0) 21:22:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='de>\x12', 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000140)={0x18}, 0x18) 21:22:51 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)="ce", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r3}, &(0x7f00000002c0)=""/60, 0x3c, &(0x7f0000000380)={&(0x7f0000000040)={'md4-generic\x00'}}) 21:22:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x50, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 21:22:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 21:22:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000240)={"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"}) 21:22:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x2, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x8c}}, 0x0) 21:22:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='de>\x12', 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000140)={0x18}, 0x18) 21:22:51 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)="ce", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r3}, &(0x7f00000002c0)=""/60, 0x3c, &(0x7f0000000380)={&(0x7f0000000040)={'md4-generic\x00'}}) [ 669.585170][T21454] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 669.593398][T21454] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:22:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x2, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x8c}}, 0x0) 21:22:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x50, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 21:22:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='de>\x12', 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000140)={0x18}, 0x18) 21:22:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='allow_utime=00000000000000000000000,shortname=mixed,shortname=lower']) 21:22:52 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)="ce", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r3}, &(0x7f00000002c0)=""/60, 0x3c, &(0x7f0000000380)={&(0x7f0000000040)={'md4-generic\x00'}}) 21:22:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) [ 670.120060][T21471] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 670.128760][T21471] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:22:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x30, 0x31, 0xb51, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_skbedit={0x18, 0x1, 0x0, 0x0, {{0xc, 0x7, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:22:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'geneve1\x00'}}}}, 0x2c}}, 0x0) 21:22:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x50, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 21:22:52 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)="ce", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r3}, &(0x7f00000002c0)=""/60, 0x3c, &(0x7f0000000380)={&(0x7f0000000040)={'md4-generic\x00'}}) 21:22:52 executing program 3: unshare(0x2e040600) r0 = socket(0x22, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 21:22:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x30, 0x31, 0xb51, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_skbedit={0x18, 0x1, 0x0, 0x0, {{0xc, 0x7, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:22:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu>0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') [ 670.691601][T21484] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 670.700099][T21484] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:22:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 21:22:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x50, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 21:22:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x5a, 0x0) 21:22:53 executing program 3: unshare(0x2e040600) r0 = socket(0x22, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 21:22:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x30, 0x31, 0xb51, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_skbedit={0x18, 0x1, 0x0, 0x0, {{0xc, 0x7, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:22:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu>0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 21:22:53 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x12}], 0x1}, 0x0) [ 671.340797][T21501] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 671.349595][T21501] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:22:53 executing program 3: unshare(0x2e040600) r0 = socket(0x22, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 21:22:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu>0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 21:22:53 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 671.660002][T21516] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 21:22:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x30, 0x31, 0xb51, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_skbedit={0x18, 0x1, 0x0, 0x0, {{0xc, 0x7, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:22:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x5a, 0x0) 21:22:54 executing program 3: unshare(0x2e040600) r0 = socket(0x22, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 21:22:54 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x12}], 0x1}, 0x0) [ 671.946602][T21522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu>0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') [ 672.136922][T21533] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 672.147268][T21533] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) [ 672.277562][T21539] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 [ 672.298241][T21522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x5a, 0x0) [ 672.322400][T21540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 672.332033][T21540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000004c0)=[@in={0x2, 0x4e23, @local}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:22:54 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x12}], 0x1}, 0x0) 21:22:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) 21:22:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:22:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 21:22:55 executing program 3: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206070000a843096c2623690400080004000c08160006000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 672.872664][T21556] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 21:22:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x5a, 0x0) [ 673.010923][T21560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.078635][T21566] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.088912][T21566] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:55 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x12}], 0x1}, 0x0) 21:22:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 673.186737][T21569] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 673.195381][T21569] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 673.320158][T21573] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 21:22:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 21:22:55 executing program 3: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206070000a843096c2623690400080004000c08160006000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 21:22:55 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:22:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) 21:22:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) [ 673.700737][T21583] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 21:22:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 21:22:56 executing program 3: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206070000a843096c2623690400080004000c08160006000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 673.928789][T21594] fuse: Bad value for 'fd' [ 673.942769][T21595] fuse: Bad value for 'fd' 21:22:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) 21:22:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000550007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:22:56 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:22:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1, 0x7fffffff) 21:22:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x2008001, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x22, 0x0) 21:22:56 executing program 3: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206070000a843096c2623690400080004000c08160006000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 674.518185][T21607] PF_BRIDGE: br_mdb_parse() with non-bridge 21:22:56 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x10022, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x73b000) 21:22:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x10) pipe2(&(0x7f0000001c80), 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x0) 21:22:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000550007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 674.743286][T21615] validate_nla: 1 callbacks suppressed [ 674.743312][T21615] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 21:22:57 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000460", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'ah$', 0x0, 0x0, 0x0, @local, @private1, [@hopopts={0x2c}, @srh]}}}}}}}, 0x0) 21:22:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x10012, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 674.992649][T21623] PF_BRIDGE: br_mdb_parse() with non-bridge 21:22:57 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x10022, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x73b000) 21:22:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:22:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000550007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:22:57 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000460", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'ah$', 0x0, 0x0, 0x0, @local, @private1, [@hopopts={0x2c}, @srh]}}}}}}}, 0x0) [ 675.575577][T21636] PF_BRIDGE: br_mdb_parse() with non-bridge 21:22:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:22:57 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x10022, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x73b000) 21:22:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x10012, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:22:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000550007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 675.795246][ T32] audit: type=1804 audit(1590528178.001:84): pid=21639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir511958257/syzkaller.AyV5sd/566/file0" dev="sda1" ino=15899 res=1 21:22:58 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) 21:22:58 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000460", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'ah$', 0x0, 0x0, 0x0, @local, @private1, [@hopopts={0x2c}, @srh]}}}}}}}, 0x0) [ 676.004241][T21645] PF_BRIDGE: br_mdb_parse() with non-bridge 21:22:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:22:58 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x10022, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x73b000) 21:22:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001380)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b9b4b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36673b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) 21:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x10012, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:22:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400a000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 21:22:58 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000460", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'ah$', 0x0, 0x0, 0x0, @local, @private1, [@hopopts={0x2c}, @srh]}}}}}}}, 0x0) 21:22:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x14) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) 21:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x10012, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 676.613511][T21663] openvswitch: netlink: Message has 1 unknown bytes. 21:22:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:22:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 21:22:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400a000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) [ 676.857910][ T32] audit: type=1804 audit(1590528179.071:85): pid=21667 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934712982/syzkaller.f0Ydd1/492/bus" dev="sda1" ino=15858 res=1 [ 677.052114][T21675] openvswitch: netlink: Message has 1 unknown bytes. 21:22:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 21:22:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x24, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x50}}, 0x0) 21:22:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000200)) 21:22:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 21:22:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400a000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) [ 677.386411][T21677] xt_connbytes: Forcing CT accounting to be enabled 21:22:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 677.579690][T21685] device ip6tnl1 entered promiscuous mode [ 677.661317][ T32] audit: type=1804 audit(1590528179.871:86): pid=21689 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir934712982/syzkaller.f0Ydd1/492/bus" dev="sda1" ino=15858 res=1 [ 677.685500][T21691] openvswitch: netlink: Message has 1 unknown bytes. 21:22:59 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:00 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080), 0x0) 21:23:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x24, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x50}}, 0x0) 21:23:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400a000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 21:23:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 21:23:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 678.127814][T21706] openvswitch: netlink: Message has 1 unknown bytes. 21:23:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x24, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x50}}, 0x0) 21:23:00 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 21:23:00 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:00 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 21:23:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x24, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x50}}, 0x0) 21:23:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 21:23:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:01 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:01 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:01 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 21:23:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x3, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x60}}, 0x0) 21:23:01 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 21:23:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 21:23:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000800)}) [ 679.453388][T21739] __nla_validate_parse: 13 callbacks suppressed [ 679.453418][T21739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:01 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) [ 679.565781][T21745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:01 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r1, 0x0, 0x0}, 0x10) [ 679.615385][T21747] PKCS7: Unknown OID: [5] 0.0.0.0.0.0.0.32.0 [ 679.623679][T21747] PKCS7: Only support pkcs7_signedData type 21:23:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 21:23:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x3, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x60}}, 0x0) 21:23:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000380)={'syz_tun\x00', 0x0}) 21:23:02 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x1, 0xa, 0x0, '\x00', 0x0, "4265fc"}}}}}}, 0x0) 21:23:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) [ 679.988468][T21758] PKCS7: Unknown OID: [5] 0.0.0.0.0.0.0.32.0 [ 679.994689][T21758] PKCS7: Only support pkcs7_signedData type 21:23:02 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) [ 680.112321][T21764] dccp_invalid_packet: invalid packet type [ 680.147255][T21764] dccp_invalid_packet: invalid packet type [ 680.162648][T21765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000380)={'syz_tun\x00', 0x0}) 21:23:02 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x1, 0xa, 0x0, '\x00', 0x0, "4265fc"}}}}}}, 0x0) 21:23:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x3, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x60}}, 0x0) [ 680.442502][T21769] PKCS7: Unknown OID: [5] 0.0.0.0.0.0.0.32.0 [ 680.449000][T21769] PKCS7: Only support pkcs7_signedData type 21:23:02 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 21:23:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) [ 680.665263][T21775] dccp_invalid_packet: invalid packet type [ 680.726241][T21778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 680.868012][T21781] PKCS7: Unknown OID: [5] 0.0.0.0.0.0.0.32.0 [ 680.874276][T21781] PKCS7: Only support pkcs7_signedData type 21:23:03 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/237) 21:23:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000380)={'syz_tun\x00', 0x0}) 21:23:03 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x1, 0xa, 0x0, '\x00', 0x0, "4265fc"}}}}}}, 0x0) 21:23:03 executing program 5: fanotify_init(0x56, 0x0) 21:23:03 executing program 1: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/119, 0x77}], 0x1) 21:23:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x3, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x60}}, 0x0) 21:23:03 executing program 5: fanotify_init(0x56, 0x0) [ 681.256124][T21789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 681.305059][T21790] dccp_invalid_packet: invalid packet type 21:23:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x5}}]}, 0x38}}, 0x0) 21:23:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000008000090000002c00048014000780080006000400000008000300c20000001300010062726f6164636173742d6c696e6b0015067ce5fb548c390169621f94ef367915620369598a5405305d0b8af39eaebc39a890f974d3794116955a58072ff64423c1"], 0x40}}, 0x0) 21:23:03 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x1, 0xa, 0x0, '\x00', 0x0, "4265fc"}}}}}}, 0x0) 21:23:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000380)={'syz_tun\x00', 0x0}) 21:23:03 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/237) 21:23:03 executing program 5: fanotify_init(0x56, 0x0) [ 681.841704][T21807] dccp_invalid_packet: invalid packet type 21:23:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x5}}]}, 0x38}}, 0x0) 21:23:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/237) 21:23:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000008000090000002c00048014000780080006000400000008000300c20000001300010062726f6164636173742d6c696e6b0015067ce5fb548c390169621f94ef367915620369598a5405305d0b8af39eaebc39a890f974d3794116955a58072ff64423c1"], 0x40}}, 0x0) 21:23:04 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000200fe800000000000000059df00000000bb070002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:23:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x9c0, 0x874, 0x98010000, 0x0, 0x92c, 0x0, 0x92c, 0x198, 0x198, 0x92c, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x850, 0x874, 0x0, {0xc00}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xa1c) 21:23:04 executing program 5: fanotify_init(0x56, 0x0) 21:23:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x5}}]}, 0x38}}, 0x0) 21:23:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/237) [ 682.429810][T21823] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000008000090000002c00048014000780080006000400000008000300c20000001300010062726f6164636173742d6c696e6b0015067ce5fb548c390169621f94ef367915620369598a5405305d0b8af39eaebc39a890f974d3794116955a58072ff64423c1"], 0x40}}, 0x0) 21:23:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x9c0, 0x874, 0x98010000, 0x0, 0x92c, 0x0, 0x92c, 0x198, 0x198, 0x92c, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x850, 0x874, 0x0, {0xc00}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xa1c) 21:23:04 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000004100)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) 21:23:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r2}, 0x8) 21:23:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000008000090000002c00048014000780080006000400000008000300c20000001300010062726f6164636173742d6c696e6b0015067ce5fb548c390169621f94ef367915620369598a5405305d0b8af39eaebc39a890f974d3794116955a58072ff64423c1"], 0x40}}, 0x0) 21:23:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x5}}]}, 0x38}}, 0x0) [ 682.920206][T21834] SELinux: Context system_u:object_r:auditd_unit_file_t:s0 is not valid (left unmapped). [ 682.920533][ T32] audit: type=1400 audit(1590528185.131:87): avc: denied { mac_admin } for pid=21833 comm="syz-executor.5" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:23:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x9c0, 0x874, 0x98010000, 0x0, 0x92c, 0x0, 0x92c, 0x198, 0x198, 0x92c, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x850, 0x874, 0x0, {0xc00}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xa1c) 21:23:05 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000200fe800000000000000059df00000000bb070002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:23:05 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000004100)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) 21:23:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="c595c895f8ed", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_request={0x11, 0x1c}}}}}, 0x0) 21:23:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000021000535d25a80648c63940d0224fc605a0000000a000400056082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:23:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x9c0, 0x874, 0x98010000, 0x0, 0x92c, 0x0, 0x92c, 0x198, 0x198, 0x92c, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x850, 0x874, 0x0, {0xc00}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xa1c) [ 683.577638][T21852] netlink: 18330 bytes leftover after parsing attributes in process `syz-executor.1'. [ 683.590507][T21853] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:05 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000004100)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) 21:23:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="c595c895f8ed", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_request={0x11, 0x1c}}}}}, 0x0) 21:23:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000021000535d25a80648c63940d0224fc605a0000000a000400056082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 684.001784][T21860] netlink: 18330 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r2}, 0x8) 21:23:06 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000004100)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) 21:23:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="edbfd8cff53a27b18901"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0xfef0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:23:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000021000535d25a80648c63940d0224fc605a0000000a000400056082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 684.453038][T21874] netlink: 18330 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:06 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000200fe800000000000000059df00000000bb070002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:23:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="c595c895f8ed", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_request={0x11, 0x1c}}}}}, 0x0) 21:23:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x4000000, 0x0, @l2={'eth', 0x3a, 'xfrm0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd9d02000000000023c0306554362dddcb892ef8051404bde5bf296e3c0200000000000000ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r9}}, 0x20}}, 0x0) 21:23:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000021000535d25a80648c63940d0224fc605a0000000a000400056082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:23:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="edbfd8cff53a27b18901"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0xfef0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 684.668439][T21877] tipc: Enabled bearer , priority 10 [ 684.729908][T21877] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="c595c895f8ed", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_request={0x11, 0x1c}}}}}, 0x0) [ 684.854224][T21889] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 684.972529][T21898] netlink: 18330 bytes leftover after parsing attributes in process `syz-executor.1'. [ 685.040232][T21880] tipc: Enabling of bearer rejected, already enabled [ 685.078925][T21880] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 685.173956][ C0] not chained 60000 origins [ 685.178512][ C0] CPU: 0 PID: 8828 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 685.187079][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.197119][ C0] Call Trace: [ 685.200395][ C0] [ 685.203241][ C0] dump_stack+0x1c9/0x220 [ 685.207560][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 685.213185][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 685.218893][ C0] ? put_old_timespec32+0xc6/0x290 [ 685.223988][ C0] ? __se_sys_clock_gettime32+0x2dd/0x350 [ 685.229692][ C0] ? __ia32_sys_clock_gettime32+0x3e/0x60 [ 685.235422][ C0] ? do_fast_syscall_32+0x3bf/0x6d0 [ 685.240623][ C0] ? entry_SYSENTER_compat+0x68/0x77 [ 685.245903][ C0] ? set_irq_regs+0x5b/0xa0 [ 685.250393][ C0] ? ret_from_intr+0x13/0x3b [ 685.254971][ C0] ? flat_init_apic_ldr+0x170/0x170 [ 685.260249][ C0] ? apic_timer_interrupt+0xa/0x40 [ 685.265366][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 685.270552][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 685.276346][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 685.282513][ C0] ? __msan_get_context_state+0x9/0x20 [ 685.287984][ C0] ? __module_get+0x19/0x230 [ 685.292582][ C0] ? inet_twsk_alloc+0x7bb/0xba0 [ 685.297509][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 685.302716][ C0] __msan_chain_origin+0x50/0x90 [ 685.307670][ C0] tcp_time_wait+0xb7e/0x10b0 [ 685.312344][ C0] tcp_rcv_state_process+0xc48/0x71c0 [ 685.317818][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 685.323619][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 685.328824][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 685.333417][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 685.337910][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 685.343991][ C0] ? tcp_v4_rcv+0x1511/0x5040 [ 685.348665][ C0] ? tcp_filter+0xf0/0xf0 [ 685.352977][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 685.358444][ C0] ip_local_deliver+0x62a/0x7c0 [ 685.363288][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 685.368296][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 685.373917][ C0] ip_rcv+0x6cf/0x750 [ 685.377888][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 685.382642][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 685.388356][ C0] process_backlog+0xf0b/0x1410 [ 685.393198][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 685.398832][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 685.404111][ C0] net_rx_action+0x786/0x1aa0 [ 685.408783][ C0] ? net_tx_action+0xc30/0xc30 [ 685.413533][ C0] __do_softirq+0x311/0x83d [ 685.418033][ C0] irq_exit+0x230/0x280 [ 685.422173][ C0] exiting_irq+0xe/0x10 [ 685.426332][ C0] smp_apic_timer_interrupt+0x48/0x70 [ 685.431786][ C0] apic_timer_interrupt+0x2e/0x40 [ 685.436788][ C0] [ 685.439893][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 685.445770][ C0] Code: 00 e8 91 0c cd 02 65 44 0f c1 3d 28 da f5 63 41 ff cf 75 34 89 c3 e8 fc 04 31 ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 685.465356][ C0] RSP: 0018:ffffba9280e2fd20 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 685.473751][ C0] RAX: 0000000000000246 RBX: 0000000004de00e0 RCX: ffffffff9b84c736 [ 685.481704][ C0] RDX: 0000000000000a20 RSI: 00000000000a5876 RDI: 000000005cd78dc1 [ 685.489657][ C0] RBP: ffffba9280e2fda0 R08: 0000000000000002 R09: ffffba9280e2fd58 [ 685.497610][ C0] R10: 0000000000000004 R11: ffffffff9b400700 R12: ffffba9280e2fdd0 [ 685.505566][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 685.513542][ C0] ? __set_cyc2ns_scale+0x3f0/0x3f0 [ 685.518727][ C0] ? put_old_timespec32+0xc6/0x290 [ 685.523832][ C0] ? put_old_timespec32+0xc6/0x290 [ 685.528923][ C0] ? put_old_timespec32+0xc6/0x290 [ 685.534016][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 685.541023][ C0] put_old_timespec32+0xc6/0x290 [ 685.545950][ C0] __se_sys_clock_gettime32+0x2dd/0x350 [ 685.551499][ C0] __ia32_sys_clock_gettime32+0x3e/0x60 [ 685.557031][ C0] ? __se_sys_clock_gettime32+0x350/0x350 [ 685.562733][ C0] do_fast_syscall_32+0x3bf/0x6d0 [ 685.567761][ C0] entry_SYSENTER_compat+0x68/0x77 [ 685.572853][ C0] RIP: 0023:0xf7f14dd9 [ 685.576914][ C0] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 685.596508][ C0] RSP: 002b:00000000ffb08da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 685.604903][ C0] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000ffb08dd4 [ 685.612865][ C0] RDX: 0000000000000005 RSI: 00000000000a71ea RDI: 0000000000000000 [ 685.620830][ C0] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 685.628784][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 685.636739][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 685.644703][ C0] Uninit was stored to memory at: [ 685.649712][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 685.655500][ C0] __msan_chain_origin+0x50/0x90 [ 685.660423][ C0] inet_twsk_alloc+0xab6/0xba0 [ 685.665168][ C0] tcp_time_wait+0xcd/0x10b0 [ 685.669752][ C0] tcp_fin+0x1f9/0x890 [ 685.673805][ C0] tcp_data_queue+0x24ce/0x9c40 [ 685.678642][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 685.684091][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 685.688661][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 685.693146][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 685.698585][ C0] ip_local_deliver+0x62a/0x7c0 [ 685.703589][ C0] ip_rcv+0x6cf/0x750 [ 685.707646][ C0] process_backlog+0xf0b/0x1410 [ 685.712476][ C0] net_rx_action+0x786/0x1aa0 [ 685.717133][ C0] __do_softirq+0x311/0x83d [ 685.721611][ C0] [ 685.723921][ C0] Uninit was stored to memory at: [ 685.728929][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 685.734636][ C0] __msan_chain_origin+0x50/0x90 [ 685.739565][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 685.744745][ C0] tcp_time_wait+0xaca/0x10b0 [ 685.749407][ C0] tcp_fin+0x1f9/0x890 [ 685.753459][ C0] tcp_data_queue+0x24ce/0x9c40 [ 685.758292][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 685.763730][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 685.768302][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 685.772784][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 685.778223][ C0] ip_local_deliver+0x62a/0x7c0 [ 685.783063][ C0] ip_rcv+0x6cf/0x750 [ 685.787027][ C0] process_backlog+0xf0b/0x1410 [ 685.791860][ C0] net_rx_action+0x786/0x1aa0 [ 685.797473][ C0] __do_softirq+0x311/0x83d [ 685.801948][ C0] [ 685.804263][ C0] Uninit was stored to memory at: [ 685.809271][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 685.814973][ C0] __msan_chain_origin+0x50/0x90 [ 685.819890][ C0] tcp_time_wait+0xb7e/0x10b0 [ 685.824551][ C0] tcp_fin+0x1f9/0x890 [ 685.828605][ C0] tcp_data_queue+0x24ce/0x9c40 [ 685.833441][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 685.838881][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 685.843452][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 685.847936][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 685.853374][ C0] ip_local_deliver+0x62a/0x7c0 [ 685.858202][ C0] ip_rcv+0x6cf/0x750 [ 685.862164][ C0] process_backlog+0xf0b/0x1410 [ 685.866995][ C0] net_rx_action+0x786/0x1aa0 [ 685.871658][ C0] __do_softirq+0x311/0x83d [ 685.876153][ C0] [ 685.878461][ C0] Uninit was stored to memory at: [ 685.883481][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 685.889184][ C0] __msan_chain_origin+0x50/0x90 [ 685.894105][ C0] inet_twsk_alloc+0xab6/0xba0 [ 685.898855][ C0] tcp_time_wait+0xcd/0x10b0 [ 685.903426][ C0] tcp_fin+0x1f9/0x890 [ 685.907478][ C0] tcp_data_queue+0x24ce/0x9c40 [ 685.912312][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 685.917752][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 685.922325][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 685.926809][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 685.932247][ C0] ip_local_deliver+0x62a/0x7c0 [ 685.937083][ C0] ip_rcv+0x6cf/0x750 [ 685.941059][ C0] process_backlog+0xf0b/0x1410 [ 685.945918][ C0] net_rx_action+0x786/0x1aa0 [ 685.950590][ C0] __do_softirq+0x311/0x83d [ 685.955093][ C0] [ 685.957424][ C0] Uninit was stored to memory at: [ 685.962445][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 685.968159][ C0] __msan_chain_origin+0x50/0x90 [ 685.973078][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 685.978260][ C0] tcp_time_wait+0xaca/0x10b0 [ 685.982931][ C0] tcp_fin+0x1f9/0x890 [ 685.986993][ C0] tcp_data_queue+0x24ce/0x9c40 [ 685.991826][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 685.997538][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 686.002110][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 686.006595][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 686.012032][ C0] ip_local_deliver+0x62a/0x7c0 [ 686.016863][ C0] ip_rcv+0x6cf/0x750 [ 686.020824][ C0] process_backlog+0xf0b/0x1410 [ 686.025656][ C0] net_rx_action+0x786/0x1aa0 [ 686.030315][ C0] __do_softirq+0x311/0x83d [ 686.034802][ C0] [ 686.037110][ C0] Uninit was stored to memory at: [ 686.042118][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 686.047820][ C0] __msan_chain_origin+0x50/0x90 [ 686.052741][ C0] tcp_time_wait+0xb7e/0x10b0 [ 686.057400][ C0] tcp_fin+0x1f9/0x890 [ 686.061463][ C0] tcp_data_queue+0x24ce/0x9c40 [ 686.066310][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 686.071763][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 686.076345][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 686.080852][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 686.086294][ C0] ip_local_deliver+0x62a/0x7c0 [ 686.091142][ C0] ip_rcv+0x6cf/0x750 [ 686.095135][ C0] process_backlog+0xf0b/0x1410 [ 686.099974][ C0] net_rx_action+0x786/0x1aa0 [ 686.104658][ C0] __do_softirq+0x311/0x83d [ 686.109142][ C0] [ 686.111453][ C0] Uninit was stored to memory at: [ 686.116466][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 686.122182][ C0] __msan_chain_origin+0x50/0x90 [ 686.127106][ C0] inet_twsk_alloc+0xab6/0xba0 [ 686.131850][ C0] tcp_time_wait+0xcd/0x10b0 [ 686.136424][ C0] tcp_fin+0x1f9/0x890 [ 686.140474][ C0] tcp_data_queue+0x24ce/0x9c40 [ 686.145305][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 686.150742][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 686.155313][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 686.159798][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 686.165236][ C0] ip_local_deliver+0x62a/0x7c0 [ 686.170064][ C0] ip_rcv+0x6cf/0x750 [ 686.174031][ C0] process_backlog+0xf0b/0x1410 [ 686.178863][ C0] net_rx_action+0x786/0x1aa0 [ 686.183530][ C0] __do_softirq+0x311/0x83d [ 686.188013][ C0] [ 686.190324][ C0] Uninit was created at: [ 686.194556][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 686.200173][ C0] kmsan_alloc_page+0xb9/0x180 [ 686.204928][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 686.210467][ C0] alloc_pages_current+0x67d/0x990 [ 686.215564][ C0] alloc_slab_page+0x122/0x1310 [ 686.220403][ C0] new_slab+0x2bc/0x1130 [ 686.224629][ C0] ___slab_alloc+0x14a3/0x2040 [ 686.229374][ C0] kmem_cache_alloc+0xb23/0xd70 [ 686.234209][ C0] inet_twsk_alloc+0x135/0xba0 [ 686.238954][ C0] tcp_time_wait+0xcd/0x10b0 [ 686.243530][ C0] tcp_fin+0x1f9/0x890 [ 686.247581][ C0] tcp_data_queue+0x24ce/0x9c40 [ 686.252415][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 686.257861][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 686.262435][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 686.266921][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 686.272361][ C0] ip_local_deliver+0x62a/0x7c0 21:23:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x330f, 0x0) [ 686.277195][ C0] ip_rcv+0x6cf/0x750 [ 686.281158][ C0] process_backlog+0xf0b/0x1410 [ 686.285992][ C0] net_rx_action+0x786/0x1aa0 [ 686.290650][ C0] __do_softirq+0x311/0x83d [ 686.305242][ T9645] tipc: 32-bit node address hash set to 10002ff 21:23:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x5f6, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) 21:23:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r2}, 0x8) 21:23:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="edbfd8cff53a27b18901"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0xfef0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:23:08 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000200fe800000000000000059df00000000bb070002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:23:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x4000000, 0x0, @l2={'eth', 0x3a, 'xfrm0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd9d02000000000023c0306554362dddcb892ef8051404bde5bf296e3c0200000000000000ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab8faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0f7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 686.750478][T21916] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x4000000, 0x0, @l2={'eth', 0x3a, 'xfrm0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd9d02000000000023c0306554362dddcb892ef8051404bde5bf296e3c0200000000000000ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 686.879865][T21919] tipc: Enabling of bearer rejected, already enabled 21:23:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="edbfd8cff53a27b18901"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0xfef0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 686.940427][T21919] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 687.173026][T21931] tipc: Started in network mode [ 687.178852][T21931] tipc: Own node identity 42007a57be52, cluster identity 4711 [ 687.186804][T21931] tipc: Enabled bearer , priority 10 [ 687.222310][T21937] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x4000000, 0x0, @l2={'eth', 0x3a, 'xfrm0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd9d02000000000023c0306554362dddcb892ef8051404bde5bf296e3c0200000000000000ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6, @ANYBLOB="3ba2237bdcf870b34022966d10e6ef79163909dd883dda4962fb16ff070000e445d329445f8411a70b04482c8ee025831aba174b81f51b896c9470a92dc5499c021c437b579aea3fc75ec5c5c960f66c9aec0f503706d75c8fc6ce76f51fe939c712f9b9af845a0bb7cc2edb348d8ffe400de31dcbac001acf20be93119f25bfe1a3ca5d3c3c30b5d0c092d33210a66731d640add2d9e6d88bc67ce59957cb902a3a36070b085976adbbfe762c941d387120165df03772de65c5581cfa67aa3596e16def0244b1beb493ab0adaf58531a08ee6dde8b625587df281bda9f61baa5ec6725798d39a3e7ff38f2554c4159c97a2763eb439680200cba6622987c071ccec2b6664c52f4096feebeac0e4fdfd91e09fa5ad8ade7d31ef975dcd8368c0f1482afcf4110ada9a42d71e436967dee97e6610b2bf885d4eb25621c34887b62973d65f91f9515a38a05b3b62f6ac01549b601c5ecb0da46a34d527c0f02646b724e8d986d481def10a4e8682053810f35b21fd7fb4aa7327edcc1ba528a113d14dbbe50ff335a2f04356c32f1b19294ab570ad25dd1cb2f108eefd3f0c15c2ed"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r9}}, 0x20}}, 0x0) 21:23:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000180)={0xa98fcbaa1240c17f}) 21:23:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "840500", 0x8, 0x11, 0x0, @local, @mcast2={0xff, 0x4}, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) 21:23:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r2}, 0x8) [ 687.735763][T21953] tipc: Enabling of bearer rejected, already enabled [ 687.817488][T21953] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 688.303572][T14955] tipc: 32-bit node address hash set to 577a52fc 21:23:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000006c0)={@multicast2, @local, 0x0, 0x400000000000002e}, 0x5000) 21:23:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x4000000, 0x0, @l2={'eth', 0x3a, 'xfrm0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd9d02000000000023c0306554362dddcb892ef8051404bde5bf296e3c0200000000000000ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab8faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0f7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r9}}, 0x20}}, 0x0) 21:23:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x4000000, 0x0, @l2={'eth', 0x3a, 'xfrm0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd9d02000000000023c0306554362dddcb892ef8051404bde5bf296e3c0200000000000000ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r9}}, 0x20}}, 0x0) 21:23:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xeea, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) 21:23:11 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xe6\x12f%\x8a\x94c\x7f\xc7\xa4\x1b\xa8sb\xa9\x02\xf3\xa2\x97e$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xc840, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) time(&(0x7f0000000000)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:23:11 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0X', 0x2, 0xfffffffffffffffd) [ 689.163707][ T32] audit: type=1800 audit(1590528191.371:88): pid=21987 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="md0" dev="sda1" ino=16261 res=0 [ 689.163827][T21989] tipc: Enabling of bearer rejected, already enabled [ 689.208789][T21988] tipc: Enabling of bearer rejected, already enabled [ 689.233724][T21992] IPVS: ftp: loaded support on port[0] = 21 [ 689.235902][T21993] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 689.271775][T21990] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000006c0)={@multicast2, @local, 0x0, 0x400000000000002e}, 0x5000) 21:23:11 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0X', 0x2, 0xfffffffffffffffd) 21:23:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 689.702383][ T32] audit: type=1800 audit(1590528191.911:89): pid=21987 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="md0" dev="sda1" ino=16261 res=0 [ 689.770453][T22038] IPVS: ftp: loaded support on port[0] = 21 21:23:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000006c0)={@multicast2, @local, 0x0, 0x400000000000002e}, 0x5000) 21:23:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000100)) 21:23:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x4000000, 0x0, @l2={'eth', 0x3a, 'xfrm0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd9d02000000000023c0306554362dddcb892ef8051404bde5bf296e3c0200000000000000ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r9}}, 0x20}}, 0x0) 21:23:12 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0X', 0x2, 0xfffffffffffffffd) 21:23:12 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 21:23:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000006c0)={@multicast2, @local, 0x0, 0x400000000000002e}, 0x5000) [ 690.399251][T22081] tipc: Enabling of bearer rejected, already enabled 21:23:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000100)) 21:23:12 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0X', 0x2, 0xfffffffffffffffd) [ 690.464459][T22081] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:12 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 21:23:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:23:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000100)) 21:23:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000faff00000000b50007"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 21:23:13 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:23:13 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 21:23:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000100)) 21:23:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000faff00000000b50007"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 21:23:13 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:23:13 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 21:23:13 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 21:23:14 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:23:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x50000}]}) 21:23:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000faff00000000b50007"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 21:23:14 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:23:14 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 21:23:14 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x5) capset(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:23:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000faff00000000b50007"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 21:23:14 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:23:14 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 21:23:14 executing program 5: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa) 21:23:15 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) pipe(&(0x7f0000000100)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 692.843059][T22140] ===================================================== [ 692.850036][T22140] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x8e9d/0x97a0 [ 692.857311][T22140] CPU: 0 PID: 22140 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 692.865962][T22140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 692.876008][T22140] Call Trace: [ 692.879296][T22140] dump_stack+0x1c9/0x220 [ 692.883625][T22140] kmsan_report+0xf7/0x1e0 [ 692.888053][T22140] __msan_warning+0x58/0xa0 [ 692.892566][T22140] ___bpf_prog_run+0x8e9d/0x97a0 [ 692.897492][T22140] ? kmsan_get_metadata+0x11d/0x180 [ 692.902685][T22140] ? kmsan_internal_set_origin+0x75/0xb0 [ 692.908313][T22140] __bpf_prog_run32+0x101/0x170 [ 692.913168][T22140] ? kmsan_get_metadata+0x4f/0x180 [ 692.918284][T22140] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 692.924074][T22140] ? ___bpf_prog_run+0x97a0/0x97a0 [ 692.929175][T22140] __seccomp_filter+0x59e/0x26f0 [ 692.934114][T22140] ? kmsan_internal_set_origin+0x9e/0xb0 [ 692.939763][T22140] ? kmsan_get_metadata+0x4f/0x180 [ 692.944875][T22140] __secure_computing+0x1fa/0x380 [ 692.949906][T22140] syscall_trace_enter+0x6eb/0xf60 [ 692.955029][T22140] do_fast_syscall_32+0x27a/0x6d0 [ 692.960052][T22140] entry_SYSENTER_compat+0x68/0x77 [ 692.965164][T22140] RIP: 0023:0xf7f14dd9 [ 692.969223][T22140] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 692.988811][T22140] RSP: 002b:00000000f5d0f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 692.997224][T22140] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d0f0f4 [ 693.005192][T22140] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 693.013152][T22140] RBP: 00000000f5d0f168 R08: 0000000000000000 R09: 0000000000000000 [ 693.021110][T22140] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 693.029064][T22140] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 693.037111][T22140] [ 693.039424][T22140] Uninit was stored to memory at: [ 693.044437][T22140] kmsan_internal_chain_origin+0xad/0x130 [ 693.050152][T22140] __msan_chain_origin+0x50/0x90 [ 693.055087][T22140] ___bpf_prog_run+0x6c64/0x97a0 [ 693.060008][T22140] __bpf_prog_run32+0x101/0x170 [ 693.064854][T22140] __seccomp_filter+0x59e/0x26f0 [ 693.069775][T22140] __secure_computing+0x1fa/0x380 [ 693.074782][T22140] syscall_trace_enter+0x6eb/0xf60 [ 693.079880][T22140] do_fast_syscall_32+0x27a/0x6d0 [ 693.084899][T22140] entry_SYSENTER_compat+0x68/0x77 [ 693.090008][T22140] [ 693.092324][T22140] Local variable ----regs@__bpf_prog_run32 created at: [ 693.099168][T22140] __bpf_prog_run32+0x87/0x170 [ 693.103919][T22140] __bpf_prog_run32+0x87/0x170 [ 693.108684][T22140] ===================================================== [ 693.115616][T22140] Disabling lock debugging due to kernel taint [ 693.121767][T22140] Kernel panic - not syncing: panic_on_warn set ... [ 693.128348][T22140] CPU: 0 PID: 22140 Comm: syz-executor.0 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 693.138390][T22140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.148431][T22140] Call Trace: [ 693.151718][T22140] dump_stack+0x1c9/0x220 [ 693.156038][T22140] panic+0x3d5/0xc3e [ 693.159939][T22140] kmsan_report+0x1df/0x1e0 [ 693.164435][T22140] __msan_warning+0x58/0xa0 [ 693.168925][T22140] ___bpf_prog_run+0x8e9d/0x97a0 [ 693.173849][T22140] ? kmsan_get_metadata+0x11d/0x180 [ 693.179037][T22140] ? kmsan_internal_set_origin+0x75/0xb0 [ 693.184663][T22140] __bpf_prog_run32+0x101/0x170 [ 693.189527][T22140] ? kmsan_get_metadata+0x4f/0x180 [ 693.194635][T22140] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 693.200436][T22140] ? ___bpf_prog_run+0x97a0/0x97a0 [ 693.205541][T22140] __seccomp_filter+0x59e/0x26f0 [ 693.210488][T22140] ? kmsan_internal_set_origin+0x9e/0xb0 [ 693.216117][T22140] ? kmsan_get_metadata+0x4f/0x180 [ 693.221220][T22140] __secure_computing+0x1fa/0x380 [ 693.226239][T22140] syscall_trace_enter+0x6eb/0xf60 [ 693.231356][T22140] do_fast_syscall_32+0x27a/0x6d0 [ 693.236402][T22140] entry_SYSENTER_compat+0x68/0x77 [ 693.241505][T22140] RIP: 0023:0xf7f14dd9 [ 693.245558][T22140] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 693.265146][T22140] RSP: 002b:00000000f5d0f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 693.273541][T22140] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d0f0f4 [ 693.281757][T22140] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 693.289712][T22140] RBP: 00000000f5d0f168 R08: 0000000000000000 R09: 0000000000000000 [ 693.297678][T22140] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 693.305648][T22140] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 693.315154][T22140] Kernel Offset: 0x1a000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 693.326764][T22140] Rebooting in 86400 seconds..