0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000080)=""/161, 0x32, 0xa1, 0x1}, 0x20) 20:11:56 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 20:11:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 20:11:57 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:11:57 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) pipe(0x0) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 20:11:57 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 20:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 20:11:57 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:11:57 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) pipe(0x0) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 20:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 20:11:57 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 20:11:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 20:11:58 executing program 0: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:11:58 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:11:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x2d}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 20:11:58 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:11:58 executing program 0: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:11:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x2d}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 20:11:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x970411532de28602}]}}}]}, 0x38}}, 0x0) 20:11:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) setresuid(r1, r1, 0x0) 20:11:59 executing program 0: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:11:59 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r2, 0x2000000000000072, &(0x7f0000000080)) 20:11:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x2d}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x970411532de28602}]}}}]}, 0x38}}, 0x0) 20:11:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) setresuid(r1, r1, 0x0) 20:11:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x970411532de28602}]}}}]}, 0x38}}, 0x0) 20:11:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x2d}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:59 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r2, 0x2000000000000072, &(0x7f0000000080)) 20:11:59 executing program 2: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 20:11:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r5}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 20:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) setresuid(r1, r1, 0x0) 20:11:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x970411532de28602}]}}}]}, 0x38}}, 0x0) 20:12:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9}) 20:12:00 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r2, 0x2000000000000072, &(0x7f0000000080)) 20:12:00 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r5}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 20:12:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='X', 0x1}], 0x1) 20:12:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) setresuid(r1, r1, 0x0) 20:12:00 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x12c832, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 20:12:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9}) 20:12:00 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r5}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 20:12:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8924d28d28fa42c2dfb4c6e8161b6fd8f24286a57c3fe257c3314a3974bb6", 0x54, 0x0, 0x0, 0x0) 20:12:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='X', 0x1}], 0x1) 20:12:00 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r2, 0x2000000000000072, &(0x7f0000000080)) 20:12:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9}) 20:12:00 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x12c832, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 20:12:01 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r5}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 20:12:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8924d28d28fa42c2dfb4c6e8161b6fd8f24286a57c3fe257c3314a3974bb6", 0x54, 0x0, 0x0, 0x0) 20:12:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='X', 0x1}], 0x1) 20:12:01 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x12c832, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 20:12:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9}) 20:12:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:12:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x16c}}, 0x0) [ 667.417061][T23470] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8924d28d28fa42c2dfb4c6e8161b6fd8f24286a57c3fe257c3314a3974bb6", 0x54, 0x0, 0x0, 0x0) 20:12:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5, 0x0, 0x48}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 20:12:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='X', 0x1}], 0x1) 20:12:01 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x12c832, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 20:12:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 667.760970][T23476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8924d28d28fa42c2dfb4c6e8161b6fd8f24286a57c3fe257c3314a3974bb6", 0x54, 0x0, 0x0, 0x0) 20:12:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x16c}}, 0x0) [ 667.937438][T23483] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5, 0x0, 0x48}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 20:12:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) 20:12:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f0000003580)=""/4096, 0x56, 0x1000, 0x1041}, 0x20) 20:12:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:12:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) [ 668.293810][T23495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5, 0x0, 0x48}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 20:12:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 668.387322][T23498] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x16c}}, 0x0) 20:12:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f0000003580)=""/4096, 0x56, 0x1000, 0x1041}, 0x20) 20:12:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:12:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 20:12:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5, 0x0, 0x48}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 20:12:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) [ 668.800866][T23510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 668.872750][T23512] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f0000003580)=""/4096, 0x56, 0x1000, 0x1041}, 0x20) 20:12:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x16c}}, 0x0) 20:12:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 20:12:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 20:12:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffdb5, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000580)=""/97, 0x61}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000980)=""/76, 0x4c}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:12:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) [ 669.305171][T23526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f0000003580)=""/4096, 0x56, 0x1000, 0x1041}, 0x20) 20:12:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 20:12:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 20:12:03 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x76f60d417d874a71, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}}, 0x0) 20:12:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffdb5, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000580)=""/97, 0x61}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000980)=""/76, 0x4c}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:12:04 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x76f60d417d874a71, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}}, 0x0) 20:12:04 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 20:12:04 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000300)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:12:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x7, "0729b1c791"}]}}}], 0x18}}], 0x2, 0x0) 20:12:04 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000040)) 20:12:04 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 20:12:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffdb5, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000580)=""/97, 0x61}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000980)=""/76, 0x4c}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:12:04 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x76f60d417d874a71, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}}, 0x0) 20:12:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x7, "0729b1c791"}]}}}], 0x18}}], 0x2, 0x0) 20:12:04 executing program 2: r0 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@random={'user.', '*\'\\\\md5sum\'.trustedvboxnet1nodevnodev\x00'}, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:12:04 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000040)) 20:12:04 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:05 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x76f60d417d874a71, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}}, 0x0) 20:12:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffdb5, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000580)=""/97, 0x61}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000980)=""/76, 0x4c}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:12:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x7, "0729b1c791"}]}}}], 0x18}}], 0x2, 0x0) 20:12:05 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000040)) 20:12:05 executing program 2: r0 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@random={'user.', '*\'\\\\md5sum\'.trustedvboxnet1nodevnodev\x00'}, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:12:05 executing program 0: r0 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@random={'user.', '*\'\\\\md5sum\'.trustedvboxnet1nodevnodev\x00'}, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:12:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x7, "0729b1c791"}]}}}], 0x18}}], 0x2, 0x0) 20:12:05 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000040)) 20:12:05 executing program 1: r0 = getpgid(0x0) clone3(&(0x7f0000000340)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0], 0x1}, 0x50) 20:12:05 executing program 2: r0 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@random={'user.', '*\'\\\\md5sum\'.trustedvboxnet1nodevnodev\x00'}, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:12:05 executing program 0: r0 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@random={'user.', '*\'\\\\md5sum\'.trustedvboxnet1nodevnodev\x00'}, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:12:06 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xe, r0}, 0x38) 20:12:06 executing program 2: r0 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@random={'user.', '*\'\\\\md5sum\'.trustedvboxnet1nodevnodev\x00'}, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:12:06 executing program 1: r0 = getpgid(0x0) clone3(&(0x7f0000000340)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0], 0x1}, 0x50) 20:12:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x20}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 20:12:06 executing program 0: r0 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@random={'user.', '*\'\\\\md5sum\'.trustedvboxnet1nodevnodev\x00'}, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 672.376701][T23606] netlink: set zone limit has 4 unknown bytes [ 672.427884][T23606] netlink: set zone limit has 4 unknown bytes 20:12:06 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xe, r0}, 0x38) 20:12:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x20}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 20:12:06 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:07 executing program 1: r0 = getpgid(0x0) clone3(&(0x7f0000000340)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0], 0x1}, 0x50) [ 672.969601][T23622] netlink: set zone limit has 4 unknown bytes 20:12:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xe, r0}, 0x38) 20:12:07 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x20}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 20:12:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xe, r0}, 0x38) [ 673.677701][T23636] netlink: set zone limit has 4 unknown bytes 20:12:07 executing program 1: r0 = getpgid(0x0) clone3(&(0x7f0000000340)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0], 0x1}, 0x50) 20:12:08 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x20}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 20:12:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x76942, 0x0) 20:12:08 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 674.199466][T23650] netlink: set zone limit has 4 unknown bytes 20:12:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x76942, 0x0) 20:12:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="540100002400290d00"/20, @ANYRES32=r1, @ANYBLOB="00000022ffffffff000000000a00010063686f6b650000002401020008000300000000001400010000000000000000090000000000000000040102"], 0x154}}, 0x0) 20:12:09 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:09 executing program 1: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) 20:12:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x76942, 0x0) 20:12:09 executing program 3: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='vfat?\x1a\xdb\xf1||\xe8c[6p<\xd6\xb1\x8e\x88Ob]\xa6D\x0e\x1b\x00LY\xca\xe5\x13\x7f\xf8\xeds<\x02\xb7\xfex\x91\xfdP\xdf\x11\xe4`\xcd^P\rT\x11_uY\x17\a\xd2\xe8\x14G\x14\xe8\xdf\xaf\xd2\xeaK\xf8\x82', &(0x7f0000000040)=',\x00', 0x0) read(r0, &(0x7f0000000400)=""/89, 0x59) 20:12:09 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:09 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 20:12:09 executing program 1: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) 20:12:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x76942, 0x0) 20:12:09 executing program 3: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='vfat?\x1a\xdb\xf1||\xe8c[6p<\xd6\xb1\x8e\x88Ob]\xa6D\x0e\x1b\x00LY\xca\xe5\x13\x7f\xf8\xeds<\x02\xb7\xfex\x91\xfdP\xdf\x11\xe4`\xcd^P\rT\x11_uY\x17\a\xd2\xe8\x14G\x14\xe8\xdf\xaf\xd2\xeaK\xf8\x82', &(0x7f0000000040)=',\x00', 0x0) read(r0, &(0x7f0000000400)=""/89, 0x59) 20:12:09 executing program 1: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) 20:12:10 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}], [], 0x3a}) 20:12:10 executing program 3: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='vfat?\x1a\xdb\xf1||\xe8c[6p<\xd6\xb1\x8e\x88Ob]\xa6D\x0e\x1b\x00LY\xca\xe5\x13\x7f\xf8\xeds<\x02\xb7\xfex\x91\xfdP\xdf\x11\xe4`\xcd^P\rT\x11_uY\x17\a\xd2\xe8\x14G\x14\xe8\xdf\xaf\xd2\xeaK\xf8\x82', &(0x7f0000000040)=',\x00', 0x0) read(r0, &(0x7f0000000400)=""/89, 0x59) 20:12:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x800) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pidfd_open(r2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 20:12:10 executing program 1: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) [ 676.484159][T23702] overlayfs: './bus' not a directory 20:12:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xa78) 20:12:10 executing program 3: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='vfat?\x1a\xdb\xf1||\xe8c[6p<\xd6\xb1\x8e\x88Ob]\xa6D\x0e\x1b\x00LY\xca\xe5\x13\x7f\xf8\xeds<\x02\xb7\xfex\x91\xfdP\xdf\x11\xe4`\xcd^P\rT\x11_uY\x17\a\xd2\xe8\x14G\x14\xe8\xdf\xaf\xd2\xeaK\xf8\x82', &(0x7f0000000040)=',\x00', 0x0) read(r0, &(0x7f0000000400)=""/89, 0x59) 20:12:10 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}], [], 0x3a}) 20:12:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 20:12:11 executing program 1: clock_nanosleep(0x8, 0xc, &(0x7f0000000280), 0x0) 20:12:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x800) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pidfd_open(r2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) [ 677.035916][T23725] overlayfs: './bus' not a directory 20:12:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xa78) 20:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x800) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pidfd_open(r2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 20:12:11 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}], [], 0x3a}) 20:12:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 20:12:11 executing program 1: clock_nanosleep(0x8, 0xc, &(0x7f0000000280), 0x0) [ 677.487537][T23744] overlayfs: './bus' not a directory 20:12:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001900000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696467655f736c6176655f310000697036746e6c300000000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000280900005009000098090000616d6f6e67000000000000000000000000000000000000000000000000000000640800000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006190000000000000000000000000e5ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099f4aa600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000ac1414aa0000000000000000000000000000000000000000ac1414007265616c6d0000000000000000000000000000000000000000000000000000000c000000000000000000000000000000434f4e4e5345434d41524b00000000000000000000000000000000000000000004000000000000006c6f670000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0xa78) 20:12:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x800) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pidfd_open(r2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 20:12:11 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}], [], 0x3a}) 20:12:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 20:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x800) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pidfd_open(r2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 20:12:12 executing program 1: clock_nanosleep(0x8, 0xc, &(0x7f0000000280), 0x0) [ 677.939573][T23761] overlayfs: './bus' not a directory 20:12:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xa78) 20:12:12 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f0000000080)=""/211, 0x2e, 0xd3, 0x8}, 0x20) 20:12:12 executing program 1: clock_nanosleep(0x8, 0xc, &(0x7f0000000280), 0x0) 20:12:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x800) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pidfd_open(r2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 20:12:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 20:12:12 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f0000000080)=""/211, 0x2e, 0xd3, 0x8}, 0x20) [ 678.470039][T23790] BPF: Invalid name_offset:13 20:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x800) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pidfd_open(r2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 20:12:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x60, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x4}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x90}}, 0x0) 20:12:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) 20:12:13 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) [ 678.836959][T23810] BPF: Invalid name_offset:13 [ 678.950169][T23811] netem: incorrect ge model size [ 678.955963][T23811] netem: change failed 20:12:13 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f0000000080)=""/211, 0x2e, 0xd3, 0x8}, 0x20) [ 679.049226][T23823] netem: incorrect ge model size [ 679.054537][T23823] netem: change failed 20:12:13 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x2, 0x1) 20:12:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) 20:12:13 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 20:12:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x60, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x4}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x90}}, 0x0) 20:12:13 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f0000000080)=""/211, 0x2e, 0xd3, 0x8}, 0x20) [ 679.359371][T23828] BPF: Invalid name_offset:13 20:12:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 20:12:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) 20:12:13 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x2, 0x1) [ 679.585092][T23834] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 20:12:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x68, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2, 0x300}, [@typed={0x4}, @nested={0x4, 0x9}]}, 0x1c}}, 0x0) [ 680.031219][T23838] BPF: Invalid name_offset:13 20:12:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) [ 680.170493][T23847] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 680.239096][T23848] netem: incorrect ge model size [ 680.244645][T23848] netem: change failed 20:12:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 20:12:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x2, 0x1) 20:12:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 20:12:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x68, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2, 0x300}, [@typed={0x4}, @nested={0x4, 0x9}]}, 0x1c}}, 0x0) 20:12:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x60, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x4}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x90}}, 0x0) 20:12:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x10, 0x2}}}}, 0x32) [ 680.646526][T23859] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 20:12:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x68, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2, 0x300}, [@typed={0x4}, @nested={0x4, 0x9}]}, 0x1c}}, 0x0) [ 680.749008][T23862] netem: incorrect ge model size [ 680.754245][T23862] netem: change failed 20:12:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x2, 0x1) 20:12:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 20:12:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x60, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x4}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x90}}, 0x0) [ 681.107874][T23875] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:15 executing program 0: syz_read_part_table(0x2040000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020182ffffff0a100000ff45ac0480ffffffa9000800000001000000024000ffffffad000000e10000008877007200300700a5ffffff00000000f18000da55aa", 0x40, 0x1c0}]) 20:12:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x68, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2, 0x300}, [@typed={0x4}, @nested={0x4, 0x9}]}, 0x1c}}, 0x0) 20:12:15 executing program 3: clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x1000004, 0x0) 20:12:15 executing program 1: pipe2(0x0, 0x4000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c000000100005070203231a0500000002004c00", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00e000000108000b007a3e82b655d3d284394a31f7a4c4a79bb03dc7eb37d4bde1c92947390ef118a3ca8982434b6f70"], 0x4c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080), 0x4) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="681d84ecd167d9aaa2547e3396c5afc180d1239c1450394c09b735cc19f6b93226cce98b927a5454", 0x28}, {&(0x7f0000000200)="3164441fe8426ff6fb2e00bdff1a4d9ff5359c4d10f4b8244d9dd94b9d7afb55d81a2d3f6f23ceced6bbf17541d57cbac5e4a76b4a38c624eefaa0a6d522ed3a64159e3637143cbdb6193c77909dc6ab20597a676af60f0cf5fbf776", 0x5c}, {&(0x7f0000000280)="3065a7b38f301461713f4e8c5f0c1eea7bd45bb897508e5c1dd2935117f24305d75d35b698d9f95a733d2892e62522da5bedf65f92ca60a73f99df54b4a37780", 0x40}], 0x4, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x15, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000340)={0x0, 0x400}) 20:12:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0x8009}, 0x40) [ 681.392999][T23879] netem: incorrect ge model size [ 681.398024][T23879] netem: change failed 20:12:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 20:12:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffd}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000300)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) [ 681.676986][T23891] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 681.685979][T23891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000032009901000000000000f2ff030000262fad929b0c0003000660063f5007"], 0x24}}, 0x0) 20:12:15 executing program 3: clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x1000004, 0x0) 20:12:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0x8009}, 0x40) [ 682.180127][T23891] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 682.193797][T23891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000032009901000000000000f2ff030000262fad929b0c0003000660063f5007"], 0x24}}, 0x0) 20:12:16 executing program 3: clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x1000004, 0x0) 20:12:16 executing program 0: clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x1000004, 0x0) 20:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000032009901000000000000f2ff030000262fad929b0c0003000660063f5007"], 0x24}}, 0x0) 20:12:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0x8009}, 0x40) 20:12:17 executing program 1: pipe2(0x0, 0x4000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c000000100005070203231a0500000002004c00", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00e000000108000b007a3e82b655d3d284394a31f7a4c4a79bb03dc7eb37d4bde1c92947390ef118a3ca8982434b6f70"], 0x4c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080), 0x4) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="681d84ecd167d9aaa2547e3396c5afc180d1239c1450394c09b735cc19f6b93226cce98b927a5454", 0x28}, {&(0x7f0000000200)="3164441fe8426ff6fb2e00bdff1a4d9ff5359c4d10f4b8244d9dd94b9d7afb55d81a2d3f6f23ceced6bbf17541d57cbac5e4a76b4a38c624eefaa0a6d522ed3a64159e3637143cbdb6193c77909dc6ab20597a676af60f0cf5fbf776", 0x5c}, {&(0x7f0000000280)="3065a7b38f301461713f4e8c5f0c1eea7bd45bb897508e5c1dd2935117f24305d75d35b698d9f95a733d2892e62522da5bedf65f92ca60a73f99df54b4a37780", 0x40}], 0x4, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x15, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000340)={0x0, 0x400}) 20:12:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 20:12:17 executing program 3: clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x1000004, 0x0) 20:12:17 executing program 0: clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x1000004, 0x0) 20:12:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0x8009}, 0x40) 20:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000032009901000000000000f2ff030000262fad929b0c0003000660063f5007"], 0x24}}, 0x0) 20:12:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 20:12:17 executing program 0: clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x1000004, 0x0) 20:12:17 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) [ 683.337415][T24002] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 683.346350][T24002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xffefff7f, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x7}}], 0x300, 0x40000fc) 20:12:18 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 20:12:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:12:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) 20:12:18 executing program 1: pipe2(0x0, 0x4000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c000000100005070203231a0500000002004c00", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00e000000108000b007a3e82b655d3d284394a31f7a4c4a79bb03dc7eb37d4bde1c92947390ef118a3ca8982434b6f70"], 0x4c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080), 0x4) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="681d84ecd167d9aaa2547e3396c5afc180d1239c1450394c09b735cc19f6b93226cce98b927a5454", 0x28}, {&(0x7f0000000200)="3164441fe8426ff6fb2e00bdff1a4d9ff5359c4d10f4b8244d9dd94b9d7afb55d81a2d3f6f23ceced6bbf17541d57cbac5e4a76b4a38c624eefaa0a6d522ed3a64159e3637143cbdb6193c77909dc6ab20597a676af60f0cf5fbf776", 0x5c}, {&(0x7f0000000280)="3065a7b38f301461713f4e8c5f0c1eea7bd45bb897508e5c1dd2935117f24305d75d35b698d9f95a733d2892e62522da5bedf65f92ca60a73f99df54b4a37780", 0x40}], 0x4, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x15, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000340)={0x0, 0x400}) 20:12:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 20:12:18 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 20:12:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000002c0)={0x7f, 0x0, 0x0, 0x0, 0x0, "36ebe9537217829ae3c72a476a4c0665b17110"}) 20:12:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71008000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 684.452153][T24065] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 684.461473][T24065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:18 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 20:12:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 20:12:19 executing program 1: pipe2(0x0, 0x4000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c000000100005070203231a0500000002004c00", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00e000000108000b007a3e82b655d3d284394a31f7a4c4a79bb03dc7eb37d4bde1c92947390ef118a3ca8982434b6f70"], 0x4c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080), 0x4) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="681d84ecd167d9aaa2547e3396c5afc180d1239c1450394c09b735cc19f6b93226cce98b927a5454", 0x28}, {&(0x7f0000000200)="3164441fe8426ff6fb2e00bdff1a4d9ff5359c4d10f4b8244d9dd94b9d7afb55d81a2d3f6f23ceced6bbf17541d57cbac5e4a76b4a38c624eefaa0a6d522ed3a64159e3637143cbdb6193c77909dc6ab20597a676af60f0cf5fbf776", 0x5c}, {&(0x7f0000000280)="3065a7b38f301461713f4e8c5f0c1eea7bd45bb897508e5c1dd2935117f24305d75d35b698d9f95a733d2892e62522da5bedf65f92ca60a73f99df54b4a37780", 0x40}], 0x4, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x15, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000340)={0x0, 0x400}) 20:12:19 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xffefff7f, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x7}}], 0x300, 0x40000fc) 20:12:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x7c, 0x0, 0x5, 0xa}) 20:12:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) 20:12:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71008000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:12:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) [ 685.448527][T24115] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 685.464218][T24115] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:19 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:12:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71008000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:12:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 20:12:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) 20:12:20 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xffefff7f, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x7}}], 0x300, 0x40000fc) 20:12:20 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:12:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 20:12:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71008000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:12:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) 20:12:21 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:12:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) 20:12:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 20:12:21 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, 0x0, &(0x7f0000000080)) 20:12:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:21 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:21 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xffefff7f, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x7}}], 0x300, 0x40000fc) 20:12:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:21 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, 0x0, &(0x7f0000000080)) 20:12:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:22 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, 0x0, &(0x7f0000000080)) [ 688.118019][T24210] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:12:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:22 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, 0x0, &(0x7f0000000080)) 20:12:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x20047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) request_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000780)="080857254021fdd8703ec12f8f3fc5d21ee1d9b1b5d0871ba09e7f4ec492ebb4d612aed0f96107be352f25a0aea787091f6de4d04e66d7eac495823efb5a72c5420ac963a445ad2cccc209cc707a1833ccf62eed8579cab3ba75a2ae5b74956c1ec48bd34d732fddfc05376f376e8b633be55f709c9ac3aaa338800c4657a00c735bb092372de1ec9d8fba83e24eb36d55a07998366fa748c22647667da983dd4839b2a7e0362ad1611e850f48989afcab6bf3f151492de95fb6d15e1f50ce3a83853ea5cf81985274dfa1f2f16e14df47e2af0d75a7c360e725d1129cbfcf6a06a9b81e261940686c7b45fa2d07bcdc1c8f374841ffcbf38b2ddb8c0526ee72d19446ed08fd3912d431c07ad554b38599349490bf00350d93179846b5730979f141b12376bc4992dd314aa4105698a3906b12529b35b6b70a1bd39d9a76c8e29171da20ac81125b162cd20156c22197467cd81bc04b572a7c3613ca7e02bbb65273c9229149475ae2f52e334e0ee7b76c06939ff95ab31f8b52e8035a9dea27ffd35fa7310e3d2e0659eac8ba058763b29af5d23208ffbc45e02f6d13924e4afa3005724706909274a8e10ceae6965d563867fb209c8354054a2012d37a4e5f56b6ab86d5dd2b0dd2da7f3fed56e8ba3f7d5b76c23188fd100b58d9eaa091284c7d73de6ad158bc3f86b5a2515ae45da898ff3c237b8f6fa911e0f8a5b93fc2e216f78771520dad68084afeef03679ee792d46680f4c0d20c5df47dadf8df33b2dbf8bfd0e7cd44fb8fcee3a79fa811bbadf5dba2cd2246c6263fb83a64c68f5b52e5779b8931884b4e8922953bb4b1e5023df604980b330e4965d2d9d27b299f9ea1183dbd24c8683d66a20944d5d9982b257ff21865e7f86244f3c539c3bdca1ad68c000018e94eb0f296aae2a60994e4a4ae0d08f902c48897e5232dcbc96d7bfd9a17df35cb7e4faca0e72cc61a40291d8aeb12b94a0816563c808052b521e10bb46e507a80593cba58805fde8a44b52747209987ce4552e7c6978d635c15ef1093a3a41e268dcb8f3b279d0ee6c8c615aa4d12191ae286ec334bd4372d975b3fe0734d4df18d2e2029913fb6eb2dd50848d19f3c6c643a67694fbe3eeb242537a4e7184734b1ad50e6ebc2d8271561e96e679347b569cda26ba2760aafbb73cb1cf5e2368ec20c216cbff741e31e939a2777667cbdb627da8f4883ad86452bf046f33eabe064cec43a278d58155e342e611872cbb7df00841b1513bdc61b4a4f9c3c3caa4218430655495edd5429dc6d71c2b6b72304214d8d0d73c4387a6f05502f2064102f9689eea744c511464597bee56e0ab10291192ba2a2e3188d0a4baed4326d9c3f364aa44b6737bebcb481040e226f05d2423f15f56a87de5ea45d58565dc88d282f1ba1cb1ff015f60bc1439ca2606406bd38a3cd75e80816ce385db0dda48dc2c392d619e2328e65fe56607cf6a2523cae41f4a3df9f0ca2d95cdd26fcac0e47e47954c037797e697f9cfad6701658400a863b867dea25a5893f543fbf4f863c1f70f4c586d3b247bbafef988551df9fa204c626ffb923f9161b0c798414e5c50026ca93b02194181a91703bb411b73d594c723307c10af157f3fe48e6b6c747aee32bbbbe2478731125f1695e83716957fc41ba0fed39a60e5408fbf43f03718e43e3c8c124a93ab7660ae83a53725a956963c1236e65afe85dd57b0a3673ef6834236f787c7b44b38a3ec7391a65fe842a10de0e2501d993418204270bbdb6c5d9eaf79c731cc302526b6150608c15c0153ecf96e85d91f3a5d823d16edfb3b35e1fcf949029313358246f6927aca4190013566b98536f70b2c5b0f677fc8ff606c154826ae3c2c9207c77adcbf1612eaa10e123938f6d7a133f9ff497a423d046aed99463b3ebba338d6759d9320c2852bbc8fcb46a0d879b223de676df0ec0cb9606ddebe7f9015fecabb5f1781f2d6a7589d19c45ba50be798983e9c2648d3f38340b2fd66bdbc55a928f9c2094e91986a1c56de0ec3f2e1bd49fec457e8ac4bb38fbf30ccc4135cb6f78b1f62b4c1d8c66764869d52bfe5a48931ab8411ecf90f11939cc99de49764747c11673738449362d3e98c5934fc67a717c32a905d9736ebb624fde46050439bc4a10df0452e65dbcd4ee8bc853818bc6608f239faebd8394a82fa228b18b472d837071cddf01c2b2ac1d347de12d57dc0667e3efbe4b7b8e2a5408f175c1e71ffc493ecf0bfc2cdb61c9881f2277da3f3af4217dd0762fd138899a2fbdafe200599e625c741424c19c79812418e36a0be79cf69fff6b9efb8a196964e71719df38b28d4fb46f76a5e98dc055df85e958c4395c98812aac025006c5574b94eaa0db2acdebc8c5b51f30d45fab300419e216d83f04dddf0d7578b59b9b2ec6a0267f8be88350eabbf21eed22e74eaf4f835d76f75116b03d880b6184679b390e594b58128e900398b2232a238cdd915cfe0e09c4579e40085ba6b2a9eb84b824fee3e58aa54693835cf4095e324f00f878bfbc9e23e71ba881660fa5f2d33cbcdf39bb248c036fe1f1f9581700fd2d957ea072d9a6f04f793f2ef0d0bebba966714205ec0dff9c5aa19003e74a7479e8f3ddb20e18b90398a0f724cbda8a84c83acb50b437bca00d182fc97d3f08e08150df0c52c07b43a8b4eaceadd948874d92b88bb5f6b355d7374efa8a1b29970e90dbc8a9941109f2e089ab57e1d25632b54a266807a9634d4091be80d896ea898244fffa139aa25a18d21c8e9238975df314230091c0a6dcc1e0863c36be6bac17058e4cb31957c8a6da18ee81d4fa6540fc7ca461c69f82dacdc6b142e124bdf81cafe652c6c50ec7898f05e8e76f21f81fa2f2dede4005753b92f1d8065957104361704e617f8f7669c14b94fdbf78a96feb08bcb04d91f1eb3b3aa44c1cd0d7987ad9f41df4891abe923660764574579414e65eef267db7d7f3832084351ae3a4ec0ac5816e58bcf06e4aec4ead353303bcb661fe17bf6d8e83ed1f5c164b28caeff062f43f35b647d2f22fcb500e04c151d931c13ef654d21e4b8f069f6453fa9c7a73422ee4018b57ecffdd11b70ada1997b4903de453a911cb7a59ac956da96ca4397ed93586ca2ced3e8879eae220a75b6f27be63f6925340a675a3a3448f0bc3fffc5fa167db49ea244dd74be5c993dd01238ffcb1349b6ece07bd522a7a5915258b73a2d2e0931dfcd7cbc49822e99baf177ce43f9be83b36ed015238d05ea7d0beebb57e2ad62e209ea77fd79c2be4c1391c71ae638ca999434c42d620663c1f6dedd69d526fa3d6de5b751b2faa086af7b6a7ac45e21f13f2d3448260596c859ef882236981df08d8a833fec92f91515904cb4dc64ea09aed4626f5f0a2df9e7ca799257d3475c05b19f584e4ef7bf3d2d5312f0e5ed2ef5c60ceaf779af7ca813b7d2545a3dc06386d11a658e6a97a109ccf740573a16079c50494bde93251b729dedc7875ec56ff21e761be5da360d98bf2644f486bf61f09c9caef7267d7b3d0724dc5402d882ec3355bd044027655d496f062656414bb5c6826ae7227ef0a1570865d8c7d40253a739c51e260bf89d9b43490616cb4e7614e09981dfd35517195b65b2a7b73cd4bf4675bd1ef67779aac9504670ced8c4bbe8565e8dffd1801c34cc6520e7d93a98d3e52c4c803beefc8a46304b284fb9b5392cb16fccf2f067d303c4bcb078313cb632553384ac5a46dbdb65b59e66130b9775f3a7ef3d0e87b340f11e39d5966f095e0f85f8feb0e988461b8d8c2dc2bf08dfebde399e85bf0f0c245bf4935d1b863c45ef8e7f1fef25519c9c3603c5351b69263ac2be86959c0e24f60f00daff90850734a316877966c606694496c4a4ab150aec097a00f413a36427737462d0e8a1bc8a42916a924456c11cf3428921630f74bb844a43ad522474e654125726742404527b82def6919972906d6edbba71c08f51bde98be5f7e607e9ff42dd1436eb0f48c24f4b468280a9bd1f116709083721ed1ecc6180188deef8b5ac5d731881943e9038d15b3f7e73421153be6d4079868ea537661c2a83780008950bf34767c66c5144b134519197781b808d54b9cc1cc24f6367b229894e57cf88de10755a344fbb8104296dfc1b8aa26ea9b3c10fc1d17cc7dc2abeaf4048eb71d524620380727db508f0835d2e159b11c795419bc30e397df73215cd6f8d19b0970511be524b4052fb4b71f0f83e94e3734a4e9aa3012c6d8019c14a0d626ef6261ce2ea0cca1926dd23e50980932d49815dd86251293256593cf6ae8481808a239396f16a1c5c8e174aeda96e9afde072a07242b7296dfe10bcce18f847f06f8d41c6579ac56f56a8b22afc7cc75befef79b33e118cb3ff467022e68372400b44ccb61c8749427c05d0863ed430347b72dfedffa4032f419fd9b11836475464fae8325e9f827732d2a95530aa435e8ea9ec9cc93799c1786e0caa14494eb4e04fc3ca76eb1339b90e21127ffa0d209444b676c3e824213bad38e5d32cf363ed077da8fd5c420d6bb46660eeea789895271e5113734d657e1cdbf45809ee8ddc5e8dd796df57ba93b4d31d8b830de33cb", 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev}]}, 0x38}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 20:12:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x20047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) request_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000780)="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", 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev}]}, 0x38}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 20:12:23 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) 20:12:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev}]}, 0x38}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 20:12:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:12:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/221, 0xdd}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:24 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x20047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) request_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000780)="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", 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:24 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x11, 0x800000003, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) r4 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x4}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev}]}, 0x38}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 20:12:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 20:12:24 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:12:24 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x20047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) request_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000780)="080857254021fdd8703ec12f8f3fc5d21ee1d9b1b5d0871ba09e7f4ec492ebb4d612aed0f96107be352f25a0aea787091f6de4d04e66d7eac495823efb5a72c5420ac963a445ad2cccc209cc707a1833ccf62eed8579cab3ba75a2ae5b74956c1ec48bd34d732fddfc05376f376e8b633be55f709c9ac3aaa338800c4657a00c735bb092372de1ec9d8fba83e24eb36d55a07998366fa748c22647667da983dd4839b2a7e0362ad1611e850f48989afcab6bf3f151492de95fb6d15e1f50ce3a83853ea5cf81985274dfa1f2f16e14df47e2af0d75a7c360e725d1129cbfcf6a06a9b81e261940686c7b45fa2d07bcdc1c8f374841ffcbf38b2ddb8c0526ee72d19446ed08fd3912d431c07ad554b38599349490bf00350d93179846b5730979f141b12376bc4992dd314aa4105698a3906b12529b35b6b70a1bd39d9a76c8e29171da20ac81125b162cd20156c22197467cd81bc04b572a7c3613ca7e02bbb65273c9229149475ae2f52e334e0ee7b76c06939ff95ab31f8b52e8035a9dea27ffd35fa7310e3d2e0659eac8ba058763b29af5d23208ffbc45e02f6d13924e4afa3005724706909274a8e10ceae6965d563867fb209c8354054a2012d37a4e5f56b6ab86d5dd2b0dd2da7f3fed56e8ba3f7d5b76c23188fd100b58d9eaa091284c7d73de6ad158bc3f86b5a2515ae45da898ff3c237b8f6fa911e0f8a5b93fc2e216f78771520dad68084afeef03679ee792d46680f4c0d20c5df47dadf8df33b2dbf8bfd0e7cd44fb8fcee3a79fa811bbadf5dba2cd2246c6263fb83a64c68f5b52e5779b8931884b4e8922953bb4b1e5023df604980b330e4965d2d9d27b299f9ea1183dbd24c8683d66a20944d5d9982b257ff21865e7f86244f3c539c3bdca1ad68c000018e94eb0f296aae2a60994e4a4ae0d08f902c48897e5232dcbc96d7bfd9a17df35cb7e4faca0e72cc61a40291d8aeb12b94a0816563c808052b521e10bb46e507a80593cba58805fde8a44b52747209987ce4552e7c6978d635c15ef1093a3a41e268dcb8f3b279d0ee6c8c615aa4d12191ae286ec334bd4372d975b3fe0734d4df18d2e2029913fb6eb2dd50848d19f3c6c643a67694fbe3eeb242537a4e7184734b1ad50e6ebc2d8271561e96e679347b569cda26ba2760aafbb73cb1cf5e2368ec20c216cbff741e31e939a2777667cbdb627da8f4883ad86452bf046f33eabe064cec43a278d58155e342e611872cbb7df00841b1513bdc61b4a4f9c3c3caa4218430655495edd5429dc6d71c2b6b72304214d8d0d73c4387a6f05502f2064102f9689eea744c511464597bee56e0ab10291192ba2a2e3188d0a4baed4326d9c3f364aa44b6737bebcb481040e226f05d2423f15f56a87de5ea45d58565dc88d282f1ba1cb1ff015f60bc1439ca2606406bd38a3cd75e80816ce385db0dda48dc2c392d619e2328e65fe56607cf6a2523cae41f4a3df9f0ca2d95cdd26fcac0e47e47954c037797e697f9cfad6701658400a863b867dea25a5893f543fbf4f863c1f70f4c586d3b247bbafef988551df9fa204c626ffb923f9161b0c798414e5c50026ca93b02194181a91703bb411b73d594c723307c10af157f3fe48e6b6c747aee32bbbbe2478731125f1695e83716957fc41ba0fed39a60e5408fbf43f03718e43e3c8c124a93ab7660ae83a53725a956963c1236e65afe85dd57b0a3673ef6834236f787c7b44b38a3ec7391a65fe842a10de0e2501d993418204270bbdb6c5d9eaf79c731cc302526b6150608c15c0153ecf96e85d91f3a5d823d16edfb3b35e1fcf949029313358246f6927aca4190013566b98536f70b2c5b0f677fc8ff606c154826ae3c2c9207c77adcbf1612eaa10e123938f6d7a133f9ff497a423d046aed99463b3ebba338d6759d9320c2852bbc8fcb46a0d879b223de676df0ec0cb9606ddebe7f9015fecabb5f1781f2d6a7589d19c45ba50be798983e9c2648d3f38340b2fd66bdbc55a928f9c2094e91986a1c56de0ec3f2e1bd49fec457e8ac4bb38fbf30ccc4135cb6f78b1f62b4c1d8c66764869d52bfe5a48931ab8411ecf90f11939cc99de49764747c11673738449362d3e98c5934fc67a717c32a905d9736ebb624fde46050439bc4a10df0452e65dbcd4ee8bc853818bc6608f239faebd8394a82fa228b18b472d837071cddf01c2b2ac1d347de12d57dc0667e3efbe4b7b8e2a5408f175c1e71ffc493ecf0bfc2cdb61c9881f2277da3f3af4217dd0762fd138899a2fbdafe200599e625c741424c19c79812418e36a0be79cf69fff6b9efb8a196964e71719df38b28d4fb46f76a5e98dc055df85e958c4395c98812aac025006c5574b94eaa0db2acdebc8c5b51f30d45fab300419e216d83f04dddf0d7578b59b9b2ec6a0267f8be88350eabbf21eed22e74eaf4f835d76f75116b03d880b6184679b390e594b58128e900398b2232a238cdd915cfe0e09c4579e40085ba6b2a9eb84b824fee3e58aa54693835cf4095e324f00f878bfbc9e23e71ba881660fa5f2d33cbcdf39bb248c036fe1f1f9581700fd2d957ea072d9a6f04f793f2ef0d0bebba966714205ec0dff9c5aa19003e74a7479e8f3ddb20e18b90398a0f724cbda8a84c83acb50b437bca00d182fc97d3f08e08150df0c52c07b43a8b4eaceadd948874d92b88bb5f6b355d7374efa8a1b29970e90dbc8a9941109f2e089ab57e1d25632b54a266807a9634d4091be80d896ea898244fffa139aa25a18d21c8e9238975df314230091c0a6dcc1e0863c36be6bac17058e4cb31957c8a6da18ee81d4fa6540fc7ca461c69f82dacdc6b142e124bdf81cafe652c6c50ec7898f05e8e76f21f81fa2f2dede4005753b92f1d8065957104361704e617f8f7669c14b94fdbf78a96feb08bcb04d91f1eb3b3aa44c1cd0d7987ad9f41df4891abe923660764574579414e65eef267db7d7f3832084351ae3a4ec0ac5816e58bcf06e4aec4ead353303bcb661fe17bf6d8e83ed1f5c164b28caeff062f43f35b647d2f22fcb500e04c151d931c13ef654d21e4b8f069f6453fa9c7a73422ee4018b57ecffdd11b70ada1997b4903de453a911cb7a59ac956da96ca4397ed93586ca2ced3e8879eae220a75b6f27be63f6925340a675a3a3448f0bc3fffc5fa167db49ea244dd74be5c993dd01238ffcb1349b6ece07bd522a7a5915258b73a2d2e0931dfcd7cbc49822e99baf177ce43f9be83b36ed015238d05ea7d0beebb57e2ad62e209ea77fd79c2be4c1391c71ae638ca999434c42d620663c1f6dedd69d526fa3d6de5b751b2faa086af7b6a7ac45e21f13f2d3448260596c859ef882236981df08d8a833fec92f91515904cb4dc64ea09aed4626f5f0a2df9e7ca799257d3475c05b19f584e4ef7bf3d2d5312f0e5ed2ef5c60ceaf779af7ca813b7d2545a3dc06386d11a658e6a97a109ccf740573a16079c50494bde93251b729dedc7875ec56ff21e761be5da360d98bf2644f486bf61f09c9caef7267d7b3d0724dc5402d882ec3355bd044027655d496f062656414bb5c6826ae7227ef0a1570865d8c7d40253a739c51e260bf89d9b43490616cb4e7614e09981dfd35517195b65b2a7b73cd4bf4675bd1ef67779aac9504670ced8c4bbe8565e8dffd1801c34cc6520e7d93a98d3e52c4c803beefc8a46304b284fb9b5392cb16fccf2f067d303c4bcb078313cb632553384ac5a46dbdb65b59e66130b9775f3a7ef3d0e87b340f11e39d5966f095e0f85f8feb0e988461b8d8c2dc2bf08dfebde399e85bf0f0c245bf4935d1b863c45ef8e7f1fef25519c9c3603c5351b69263ac2be86959c0e24f60f00daff90850734a316877966c606694496c4a4ab150aec097a00f413a36427737462d0e8a1bc8a42916a924456c11cf3428921630f74bb844a43ad522474e654125726742404527b82def6919972906d6edbba71c08f51bde98be5f7e607e9ff42dd1436eb0f48c24f4b468280a9bd1f116709083721ed1ecc6180188deef8b5ac5d731881943e9038d15b3f7e73421153be6d4079868ea537661c2a83780008950bf34767c66c5144b134519197781b808d54b9cc1cc24f6367b229894e57cf88de10755a344fbb8104296dfc1b8aa26ea9b3c10fc1d17cc7dc2abeaf4048eb71d524620380727db508f0835d2e159b11c795419bc30e397df73215cd6f8d19b0970511be524b4052fb4b71f0f83e94e3734a4e9aa3012c6d8019c14a0d626ef6261ce2ea0cca1926dd23e50980932d49815dd86251293256593cf6ae8481808a239396f16a1c5c8e174aeda96e9afde072a07242b7296dfe10bcce18f847f06f8d41c6579ac56f56a8b22afc7cc75befef79b33e118cb3ff467022e68372400b44ccb61c8749427c05d0863ed430347b72dfedffa4032f419fd9b11836475464fae8325e9f827732d2a95530aa435e8ea9ec9cc93799c1786e0caa14494eb4e04fc3ca76eb1339b90e21127ffa0d209444b676c3e824213bad38e5d32cf363ed077da8fd5c420d6bb46660eeea789895271e5113734d657e1cdbf45809ee8ddc5e8dd796df57ba93b4d31d8b830de33cb", 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 690.604102][T24274] IPVS: ftp: loaded support on port[0] = 21 [ 690.806081][T24280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 690.909814][T24294] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) [ 691.087022][T24280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 691.121211][T24309] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 691.225419][T24300] IPVS: ftp: loaded support on port[0] = 21 20:12:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @reserved="53dd7445b8da781efaf4b98b0603d95cd77b67057faa5d310a6a94c399c64d35"}}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0x2}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 20:12:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) 20:12:25 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:12:25 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x11, 0x800000003, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) r4 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x4}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 691.366923][T24313] ip6t_REJECT: TCP_RESET illegal for non-tcp 20:12:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 20:12:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 691.697888][T24340] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 691.789103][T24346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 691.808963][T24341] IPVS: ftp: loaded support on port[0] = 21 20:12:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) [ 691.889513][T24355] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) 20:12:26 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:12:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 692.346376][T24370] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 692.576634][T24388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 20:12:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @reserved="53dd7445b8da781efaf4b98b0603d95cd77b67057faa5d310a6a94c399c64d35"}}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0x2}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 20:12:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 692.847402][T24397] ip6t_REJECT: TCP_RESET illegal for non-tcp 20:12:27 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x11, 0x800000003, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) r4 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x4}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:12:27 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1}) 20:12:27 executing program 1: setrlimit(0x7, &(0x7f0000000180)) socket(0x22, 0x2, 0x10000000000002) [ 693.306130][T24405] IPVS: ftp: loaded support on port[0] = 21 [ 693.390654][T24394] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:27 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') exit_group(0x0) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 20:12:27 executing program 1: setrlimit(0x7, &(0x7f0000000180)) socket(0x22, 0x2, 0x10000000000002) 20:12:27 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:12:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) 20:12:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @reserved="53dd7445b8da781efaf4b98b0603d95cd77b67057faa5d310a6a94c399c64d35"}}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0x2}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 694.025279][T24442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:28 executing program 1: setrlimit(0x7, &(0x7f0000000180)) socket(0x22, 0x2, 0x10000000000002) 20:12:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x50}}, 0x0) 20:12:28 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x11, 0x800000003, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) r4 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x4}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 694.430510][T24450] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:28 executing program 1: setrlimit(0x7, &(0x7f0000000180)) socket(0x22, 0x2, 0x10000000000002) 20:12:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 694.824573][T24469] IPVS: ftp: loaded support on port[0] = 21 20:12:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) 20:12:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x50}}, 0x0) 20:12:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @reserved="53dd7445b8da781efaf4b98b0603d95cd77b67057faa5d310a6a94c399c64d35"}}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0x2}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 20:12:29 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:12:29 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x1004}}, 0x26) close(r2) 20:12:30 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x1004}}, 0x26) close(r2) [ 695.819603][T24502] __nla_validate_parse: 3 callbacks suppressed [ 695.819634][T24502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x50}}, 0x0) [ 696.025761][T24502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:12:30 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x1004}}, 0x26) close(r2) [ 696.371967][T24530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x1004}}, 0x26) close(r2) [ 696.418839][T24529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:12:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x50}}, 0x0) 20:12:30 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) [ 696.759134][T24546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 20:12:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x1004}}, 0x26) close(r2) 20:12:31 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x1004}}, 0x26) close(r2) 20:12:31 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 697.069143][T24559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:31 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) [ 697.329140][T24571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 20:12:31 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 20:12:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x1004}}, 0x26) close(r2) 20:12:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) getpriority(0x2, 0x0) 20:12:31 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) 20:12:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0xfec0ffff00000000}, 0x401}, 0x1c, 0x0}}], 0x2, 0x0) 20:12:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) getpriority(0x2, 0x0) 20:12:32 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 20:12:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 20:12:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff35}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000000)={0x0, 0x1}) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x143000, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:12:32 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) 20:12:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 20:12:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) getpriority(0x2, 0x0) 20:12:32 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 20:12:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:12:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) getpriority(0x2, 0x0) 20:12:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 20:12:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff35}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000000)={0x0, 0x1}) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x143000, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:12:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 20:12:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 20:12:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) 20:12:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 20:12:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)=@in6={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, 0x0, @private0}}, 0x24) 20:12:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff35}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000000)={0x0, 0x1}) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x143000, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 699.433550][T24628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 699.490561][T24639] team0: Port device veth51 added 20:12:33 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window, @mss={0x2, 0x80000000}], 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000001f0000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:12:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 20:12:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:12:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)=@in6={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, 0x0, @private0}}, 0x24) 20:12:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff35}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000000)={0x0, 0x1}) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x143000, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 699.997581][T24639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 20:12:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x10004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) 20:12:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)=@in6={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, 0x0, @private0}}, 0x24) 20:12:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) 20:12:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5, 0xfffe}}}]}]}]}}]}, 0x50}}, 0x0) 20:12:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)=@in6={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, 0x0, @private0}}, 0x24) 20:12:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000140)="bffbfff3bc6558", 0x3f}, {&(0x7f0000000380)="22e11f8b3d3d9b", 0x7}], 0x3) [ 700.552499][ T33] audit: type=1400 audit(1590523954.683:54): avc: denied { sys_ptrace } for pid=24661 comm="syz-executor.2" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 700.598849][T24668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 700.649046][T24670] team0: Port device veth55 added 20:12:35 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)='m', 0x1}], 0x1}, 0x0) 20:12:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 700.997931][T24676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:35 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x3a, 0x0, 0x0) 20:12:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x10004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) 20:12:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) 20:12:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:12:35 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)='m', 0x1}], 0x1}, 0x0) [ 701.468498][T24704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 701.525452][T24713] team0: Port device veth57 added 20:12:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:12:35 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x3a, 0x0, 0x0) 20:12:35 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)='m', 0x1}], 0x1}, 0x0) 20:12:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:12:36 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x3a, 0x0, 0x0) 20:12:36 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)='m', 0x1}], 0x1}, 0x0) 20:12:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:12:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) 20:12:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x10004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) 20:12:36 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x3a, 0x0, 0x0) 20:12:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)="000500f3", 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) [ 702.511392][T24733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 702.577818][T24741] team0: Port device veth59 added 20:12:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)="000500f3", 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 20:12:37 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="a325d3c91116bf6efe8b0646a945108a6593de3229be1746fd8a16ab6ef37b30"}) 20:12:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)="000500f3", 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 20:12:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000032000505d25a80648c63940d0324fc60100000000a000000053582c137153e3709480180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 20:12:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x10004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) [ 703.313442][T24758] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 703.322247][T24758] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r1) 20:12:37 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="a325d3c91116bf6efe8b0646a945108a6593de3229be1746fd8a16ab6ef37b30"}) 20:12:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x1}], 0x10}, 0x0) 20:12:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)="000500f3", 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 20:12:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000032000505d25a80648c63940d0324fc60100000000a000000053582c137153e3709480180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 20:12:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x1}], 0x10}, 0x0) 20:12:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r1) [ 703.792230][T24774] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 703.800616][T24774] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:38 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="a325d3c91116bf6efe8b0646a945108a6593de3229be1746fd8a16ab6ef37b30"}) 20:12:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r1) 20:12:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000032000505d25a80648c63940d0324fc60100000000a000000053582c137153e3709480180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 20:12:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x1}], 0x10}, 0x0) [ 704.188882][T24783] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 704.197187][T24783] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000032000505d25a80648c63940d0324fc60100000000a000000053582c137153e3709480180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 20:12:38 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="a325d3c91116bf6efe8b0646a945108a6593de3229be1746fd8a16ab6ef37b30"}) 20:12:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r1) 20:12:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r1) 20:12:38 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 20:12:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x1}], 0x10}, 0x0) [ 704.606677][T24795] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 704.615079][T24795] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r1) 20:12:39 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r1) 20:12:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xffffffffffffffff}}]}, {0x4}}}]}]}, 0x44}}, 0x0) 20:12:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:12:39 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 20:12:39 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 20:12:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xffffffffffffffff}}]}, {0x4}}}]}]}, 0x44}}, 0x0) 20:12:39 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x10000007, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:12:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 20:12:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc6558", 0x7}, {&(0x7f0000000040)='8', 0x1}, {&(0x7f0000000240)='\t', 0x1}, {&(0x7f00000002c0)="e786850f6896f681df320800", 0xc}], 0x5) 20:12:39 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 20:12:39 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 20:12:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xffffffffffffffff}}]}, {0x4}}}]}]}, 0x44}}, 0x0) 20:12:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 20:12:40 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 20:12:40 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 20:12:40 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) 20:12:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xffffffffffffffff}}]}, {0x4}}}]}]}, 0x44}}, 0x0) 20:12:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 20:12:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) 20:12:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x2}}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) 20:12:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0xca0129d3b449dec3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:12:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) [ 706.779372][T24853] syz_tun: vlans aren't supported yet for dev_uc|mc_add() 20:12:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x2}}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) [ 707.002870][T24860] tc_dump_action: action bad kind 20:12:41 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6b, 0x0, 0xbe18314c0014c4b5) 20:12:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 707.225476][T24863] syz_tun: vlans aren't supported yet for dev_uc|mc_add() 20:12:41 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) 20:12:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0xca0129d3b449dec3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:12:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x2}}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) 20:12:41 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6b, 0x0, 0xbe18314c0014c4b5) 20:12:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) 20:12:41 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x3], @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast1}}}}}, 0x0) [ 707.567575][T24869] tc_dump_action: action bad kind 20:12:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0xca0129d3b449dec3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 707.681468][T24874] syz_tun: vlans aren't supported yet for dev_uc|mc_add() 20:12:42 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6b, 0x0, 0xbe18314c0014c4b5) 20:12:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x2}}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) 20:12:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x3], @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast1}}}}}, 0x0) [ 708.057419][T24882] tc_dump_action: action bad kind 20:12:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0xca0129d3b449dec3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:12:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x3], @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast1}}}}}, 0x0) [ 708.356096][T24888] syz_tun: vlans aren't supported yet for dev_uc|mc_add() [ 708.503140][T24890] tc_dump_action: action bad kind 20:12:42 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) 20:12:42 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6b, 0x0, 0xbe18314c0014c4b5) 20:12:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) 20:12:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) 20:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x3], @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast1}}}}}, 0x0) 20:12:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000040000003, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000100)={0x3, @win={{0x7}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 20:12:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070200006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:12:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:12:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) 20:12:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) 20:12:44 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) 20:12:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newtaction={0xe50, 0x31, 0x1, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x3, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 20:12:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070200006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:12:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3add7c92}, 0xc) 20:12:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000440)=""/148, 0x94}], 0x1, 0x1b6) 20:12:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) 20:12:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3add7c92}, 0xc) 20:12:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070200006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:12:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 20:12:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070200006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:12:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3add7c92}, 0xc) 20:12:45 executing program 0: r0 = socket(0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 20:12:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 20:12:45 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='devpts\x00', &(0x7f0000000100)='security&vmnet0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 20:12:45 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000f20307041dfffdd46fa2930020200a0009ec0300001d8568d9e264a3744632fe", 0x24}], 0x1}, 0x0) 20:12:45 executing program 0: r0 = socket(0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 20:12:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3add7c92}, 0xc) 20:12:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 20:12:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x170, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x4}}, @TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x170}}, 0x0) 20:12:45 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='devpts\x00', &(0x7f0000000100)='security&vmnet0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 20:12:46 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000f20307041dfffdd46fa2930020200a0009ec0300001d8568d9e264a3744632fe", 0x24}], 0x1}, 0x0) 20:12:46 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='devpts\x00', &(0x7f0000000100)='security&vmnet0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 20:12:46 executing program 0: r0 = socket(0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 20:12:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 20:12:46 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='devpts\x00', &(0x7f0000000100)='security&vmnet0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 20:12:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x170, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x4}}, @TCA_GRED_STAB={0x104, 0x2, "d82a28314ae11296398a93a3c87c7eec56b55aa5600c0665e6ad5dd855593a1808aff4512efd0a4ecfb1052027e40d5e02a6b8c4deee76bc0cdc1c4740635cb17f6e9bc4af790756e4f017b99ca1bc3db693b48a56f1159e1865db2b63345acccfdaae87c0f4cadc40e6a80111bad7a6feadb4abd6e3a013e36366f78915ee1ed1630e2389811d443e6971c06b1d2d882fde6de48d4d0ee299a474b41e019d9a03af8bc0bbb6177c8e9e5e3c64bc7130521d048280101216a911eb834b5fdec52cbe87826ec26c3507a65bd454e4c7a6a17b76ecede121f95a67090baab9363b3c5f6866226bf1eb46934017a78ad66acff75dccee44bf95be4e24fc7693f129"}]}}]}, 0x170}}, 0x0) 20:12:46 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000f20307041dfffdd46fa2930020200a0009ec0300001d8568d9e264a3744632fe", 0x24}], 0x1}, 0x0) 20:12:46 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='devpts\x00', &(0x7f0000000100)='security&vmnet0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 20:12:46 executing program 0: r0 = socket(0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 20:12:46 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='devpts\x00', &(0x7f0000000100)='security&vmnet0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 20:12:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 20:12:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x170, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x4}}, @TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x170}}, 0x0) 20:12:46 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000f20307041dfffdd46fa2930020200a0009ec0300001d8568d9e264a3744632fe", 0x24}], 0x1}, 0x0) 20:12:46 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='devpts\x00', &(0x7f0000000100)='security&vmnet0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 20:12:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 20:12:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 20:12:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 20:12:47 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'selinux\x00'}, 0x0, 0x0) 20:12:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x170, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x4}}, @TCA_GRED_STAB={0x104, 0x2, "d82a28314ae11296398a93a3c87c7eec56b55aa5600c0665e6ad5dd855593a1808aff4512efd0a4ecfb1052027e40d5e02a6b8c4deee76bc0cdc1c4740635cb17f6e9bc4af790756e4f017b99ca1bc3db693b48a56f1159e1865db2b63345acccfdaae87c0f4cadc40e6a80111bad7a6feadb4abd6e3a013e36366f78915ee1ed1630e2389811d443e6971c06b1d2d882fde6de48d4d0ee299a474b41e019d9a03af8bc0bbb6177c8e9e5e3c64bc7130521d048280101216a911eb834b5fdec52cbe87826ec26c3507a65bd454e4c7a6a17b76ecede121f95a67090baab9363b3c5f6866226bf1eb46934017a78ad66acff75dccee44bf95be4e24fc7693f129"}]}}]}, 0x170}}, 0x0) 20:12:47 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r2, 0x7, 0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], 0x0) [ 713.243664][T25007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 713.391733][T25017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 20:12:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 20:12:47 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'selinux\x00'}, 0x0, 0x0) 20:12:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 20:12:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 20:12:47 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r2, 0x7, 0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], 0x0) [ 713.900311][T25028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 20:12:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 20:12:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'selinux\x00'}, 0x0, 0x0) 20:12:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 20:12:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 20:12:48 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r2, 0x7, 0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], 0x0) [ 714.326104][T25044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 20:12:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'selinux\x00'}, 0x0, 0x0) 20:12:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 20:12:49 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 20:12:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 20:12:49 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r2, 0x7, 0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], 0x0) [ 714.997443][T25064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:12:49 executing program 5: eventfd2(0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000140)="b88954d83ed01fe062fa9b9830e804369583c4befcad5c0a6ddb90416844c21cadab731e2d1a44642e3705da1d0079edb23f25fea16360fc89c7608a4583a31ee670899196e5d770bd3645f3e85c686fe7857f6b48b517481b62ad8d64417e5f413ecda57d49a6ea838dc48420a2696dc06198799f8b7d18c29532d31a23f5fa531bcb55d8ea631518fba08961a000adbe6523395b025a9d210d93ec932f8f67408df15038b3787ce4d6d00787a04d0cae9870003d9b5a44902749b855d0a5", 0xbf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6b6b8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x48}}, 0x0) 20:12:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x3c}}, 0x0) 20:12:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x4, 0x11, 'gre0\x00'}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x40}}, 0x0) 20:12:49 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 20:12:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x11, 0x4, 0x0, 0xf16}, 0x40) 20:12:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'fpu(pcbc(aes))\x00'}}}, 0xe0}}, 0x0) [ 716.117530][T25084] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:12:50 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) [ 716.289315][T25093] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:12:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'fpu(pcbc(aes))\x00'}}}, 0xe0}}, 0x0) 20:12:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x4, 0x11, 'gre0\x00'}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x40}}, 0x0) 20:12:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x11, 0x4, 0x0, 0xf16}, 0x40) 20:12:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x3c}}, 0x0) 20:12:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'fpu(pcbc(aes))\x00'}}}, 0xe0}}, 0x0) [ 716.838281][T25106] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:12:51 executing program 5: eventfd2(0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000140)="b88954d83ed01fe062fa9b9830e804369583c4befcad5c0a6ddb90416844c21cadab731e2d1a44642e3705da1d0079edb23f25fea16360fc89c7608a4583a31ee670899196e5d770bd3645f3e85c686fe7857f6b48b517481b62ad8d64417e5f413ecda57d49a6ea838dc48420a2696dc06198799f8b7d18c29532d31a23f5fa531bcb55d8ea631518fba08961a000adbe6523395b025a9d210d93ec932f8f67408df15038b3787ce4d6d00787a04d0cae9870003d9b5a44902749b855d0a5", 0xbf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6b6b8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x48}}, 0x0) 20:12:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x4, 0x11, 'gre0\x00'}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x40}}, 0x0) 20:12:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x11, 0x4, 0x0, 0xf16}, 0x40) 20:12:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000240)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}], 0x2c}) 20:12:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'fpu(pcbc(aes))\x00'}}}, 0xe0}}, 0x0) 20:12:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x3c}}, 0x0) [ 717.169042][T25113] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 717.189526][T25116] overlayfs: bad mount option "redirect_dir=./file0" [ 717.238932][T25120] overlayfs: bad mount option "redirect_dir=./file0" 20:12:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x4, 0x11, 'gre0\x00'}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x40}}, 0x0) 20:12:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x11, 0x4, 0x0, 0xf16}, 0x40) 20:12:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x60}}, 0x0) 20:12:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000240)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}], 0x2c}) 20:12:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x3c}}, 0x0) 20:12:51 executing program 5: eventfd2(0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000140)="b88954d83ed01fe062fa9b9830e804369583c4befcad5c0a6ddb90416844c21cadab731e2d1a44642e3705da1d0079edb23f25fea16360fc89c7608a4583a31ee670899196e5d770bd3645f3e85c686fe7857f6b48b517481b62ad8d64417e5f413ecda57d49a6ea838dc48420a2696dc06198799f8b7d18c29532d31a23f5fa531bcb55d8ea631518fba08961a000adbe6523395b025a9d210d93ec932f8f67408df15038b3787ce4d6d00787a04d0cae9870003d9b5a44902749b855d0a5", 0xbf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6b6b8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x48}}, 0x0) [ 717.700130][T25132] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 717.746088][T25133] overlayfs: bad mount option "redirect_dir=./file0" 20:12:51 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) sendfile(r0, r1, 0x0, 0x1c500) 20:12:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:52 executing program 5: eventfd2(0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000140)="b88954d83ed01fe062fa9b9830e804369583c4befcad5c0a6ddb90416844c21cadab731e2d1a44642e3705da1d0079edb23f25fea16360fc89c7608a4583a31ee670899196e5d770bd3645f3e85c686fe7857f6b48b517481b62ad8d64417e5f413ecda57d49a6ea838dc48420a2696dc06198799f8b7d18c29532d31a23f5fa531bcb55d8ea631518fba08961a000adbe6523395b025a9d210d93ec932f8f67408df15038b3787ce4d6d00787a04d0cae9870003d9b5a44902749b855d0a5", 0xbf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6b6b8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x48}}, 0x0) 20:12:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x3, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x8, @remote}, 0x10) 20:12:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000240)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}], 0x2c}) 20:12:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000080)=0x5d) [ 718.098996][ T33] audit: type=1804 audit(1590523972.233:55): pid=25137 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir339232631/syzkaller.dDDLfu/812/file0" dev="sda1" ino=16351 res=1 20:12:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:52 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) sendfile(r0, r1, 0x0, 0x1c500) 20:12:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x3, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x8, @remote}, 0x10) [ 718.363782][T25146] overlayfs: bad mount option "redirect_dir=./file0" 20:12:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000080)=0x5d) 20:12:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000240)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}], 0x2c}) 20:12:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x3, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x8, @remote}, 0x10) [ 718.689256][ T33] audit: type=1804 audit(1590523972.823:56): pid=25154 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir339232631/syzkaller.dDDLfu/813/file0" dev="sda1" ino=16322 res=1 20:12:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:52 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) sendfile(r0, r1, 0x0, 0x1c500) 20:12:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_buf(r0, 0x1, 0x43, &(0x7f0000000200)=""/211, &(0x7f0000000000)=0xd3) 20:12:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000080)=0x5d) [ 718.971847][T25161] overlayfs: bad mount option "redirect_dir=./file0" 20:12:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_buf(r0, 0x1, 0x43, &(0x7f0000000200)=""/211, &(0x7f0000000000)=0xd3) 20:12:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x3, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x8, @remote}, 0x10) [ 719.192013][ T33] audit: type=1804 audit(1590523973.323:57): pid=25166 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir339232631/syzkaller.dDDLfu/814/file0" dev="sda1" ino=16359 res=1 20:12:53 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) unshare(0x400) creat(&(0x7f0000000040)='./bus\x00', 0x0) epoll_create1(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:12:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:53 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) sendfile(r0, r1, 0x0, 0x1c500) 20:12:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000080)=0x5d) 20:12:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_buf(r0, 0x1, 0x43, &(0x7f0000000200)=""/211, &(0x7f0000000000)=0xd3) 20:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 20:12:53 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205649, &(0x7f0000000000)) [ 719.815572][ T33] audit: type=1804 audit(1590523973.953:58): pid=25182 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir339232631/syzkaller.dDDLfu/815/file0" dev="sda1" ino=16357 res=1 20:12:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf20000000000000070300004045a4002d0301000000000095000000000000006916000000000000bf67000000000000660700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311be5bee1d5cac15a2aca70e003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4567228574822035259b0ffd625e0c760e749bcd7dc34ffe19b72cabaccde943bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23e646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b00"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:12:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 20:12:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:12:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_buf(r0, 0x1, 0x43, &(0x7f0000000200)=""/211, &(0x7f0000000000)=0xd3) 20:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 20:12:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) [ 720.307689][T25197] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:12:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) [ 720.402854][T25197] 8021q: adding VLAN 0 to HW filter on device bond1 [ 720.434456][T25201] bond1: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:54 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 20:12:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf20000000000000070300004045a4002d0301000000000095000000000000006916000000000000bf67000000000000660700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311be5bee1d5cac15a2aca70e003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4567228574822035259b0ffd625e0c760e749bcd7dc34ffe19b72cabaccde943bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23e646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b00"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) [ 720.789469][T25201] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 720.827157][T25201] bond1: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:55 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 20:12:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 20:12:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:12:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 20:12:55 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 20:12:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:12:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 20:12:55 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, 0x0) 20:12:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:12:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000500)=@ethtool_flash={0x2c, 0x0, './file0\x00'}}) 20:12:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 721.734435][T25268] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 721.794334][T25268] 8021q: adding VLAN 0 to HW filter on device bond2 20:12:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x8008700b) [ 721.840272][T25271] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 721.938890][T25271] 8021q: adding VLAN 0 to HW filter on device bond6 [ 721.962949][T25268] bond2: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 20:12:56 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 20:12:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 20:12:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/111, 0x6f}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 722.617263][T25306] bond6: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:56 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 20:12:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:12:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 20:12:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/111, 0x6f}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:12:57 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 20:12:57 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:12:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 723.161997][T25375] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 723.230660][T25375] 8021q: adding VLAN 0 to HW filter on device bond7 [ 723.275760][T25411] bond7: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:57 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 20:12:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 20:12:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/111, 0x6f}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 723.557271][T25381] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 723.598397][T25381] 8021q: adding VLAN 0 to HW filter on device bond3 [ 723.623434][T25415] bond3: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:58 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:12:58 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}}) 20:12:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 20:12:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:12:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:12:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/111, 0x6f}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 724.217522][T25474] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 724.298965][T25474] 8021q: adding VLAN 0 to HW filter on device bond8 [ 724.324281][T25480] bond8: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:58 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:12:58 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}}) 20:12:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) write(r0, &(0x7f00000002c0)="f2", 0x1) [ 724.551285][T25481] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 724.641299][T25481] 8021q: adding VLAN 0 to HW filter on device bond4 [ 724.670764][T25514] bond4: (slave vlan2): slave is up - this may be due to an out of date ifenslave 20:12:59 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}}) 20:12:59 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:12:59 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:12:59 executing program 0: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) 20:12:59 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:12:59 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}}) 20:12:59 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:12:59 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:12:59 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:12:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 20:13:00 executing program 0: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) [ 725.807085][T25589] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 725.827537][T25589] device bridge6 entered promiscuous mode 20:13:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x30}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:00 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:13:00 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:13:00 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:13:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 20:13:00 executing program 0: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) 20:13:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x30}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:00 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) 20:13:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}, 0x42) 20:13:00 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f00000001c0)) [ 726.527777][T25613] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 726.547853][T25613] device bridge7 entered promiscuous mode 20:13:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x30}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 20:13:01 executing program 0: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) [ 727.125591][T25638] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 727.144416][T25638] device bridge8 entered promiscuous mode 20:13:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x30}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:01 executing program 4: keyctl$dh_compute(0x14, 0x0, &(0x7f0000000600)=""/243, 0xf3, 0x0) 20:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 20:13:01 executing program 4: keyctl$dh_compute(0x14, 0x0, &(0x7f0000000600)=""/243, 0xf3, 0x0) 20:13:01 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {@empty}, {@broadcast=0x2}, {@multicast2}, {@local}, {@empty}, {@remote}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) 20:13:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0x183) 20:13:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x10, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 20:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x1a) [ 727.552336][T25650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 727.571741][T25650] device bridge9 entered promiscuous mode [ 727.657225][T25658] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:01 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {@empty}, {@broadcast=0x2}, {@multicast2}, {@local}, {@empty}, {@remote}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) 20:13:02 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40018160) 20:13:02 executing program 4: keyctl$dh_compute(0x14, 0x0, &(0x7f0000000600)=""/243, 0xf3, 0x0) 20:13:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0x183) 20:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x1a) 20:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x18, 0x3a, 0xff, @remote={0xfe, 0x80, [0xa0]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x40, [], @private0}}}}}}, 0x0) [ 728.224992][T25675] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:02 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {@empty}, {@broadcast=0x2}, {@multicast2}, {@local}, {@empty}, {@remote}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) 20:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x1a) 20:13:02 executing program 4: keyctl$dh_compute(0x14, 0x0, &(0x7f0000000600)=""/243, 0xf3, 0x0) 20:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x18, 0x3a, 0xff, @remote={0xfe, 0x80, [0xa0]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x40, [], @private0}}}}}}, 0x0) 20:13:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="fc0000004a000700ab092500090007000aab80ff020000000000369321000100fe80ffff0000000000ff000000000000008656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032000048b6e4170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43d3f000000000000003b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b00417cc821d9565187dc48deac270e33429fd3000175e63fb8d38a873cf10000000000f7", 0x183) 20:13:02 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40018160) 20:13:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 728.665849][T25688] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x1a) 20:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x18, 0x3a, 0xff, @remote={0xfe, 0x80, [0xa0]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x40, [], @private0}}}}}}, 0x0) 20:13:02 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {@empty}, {@broadcast=0x2}, {@multicast2}, {@local}, {@empty}, {@remote}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) 20:13:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0x183) 20:13:03 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40018160) 20:13:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:03 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 729.111753][T25700] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:03 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x18, 0x3a, 0xff, @remote={0xfe, 0x80, [0xa0]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x40, [], @private0}}}}}}, 0x0) 20:13:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$USBDEVFS_CLEAR_HALT(r2, 0xc0185502, &(0x7f0000000100)={0x1, 0x1}) 20:13:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xc0010058]}) 20:13:03 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40018160) [ 729.488699][T25708] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 729.544016][T25708] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:03 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 20:13:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="210000001c000100000000000000000007"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:13:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x1}, 0x40) 20:13:03 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:13:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) 20:13:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x1}, 0x40) 20:13:04 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 20:13:04 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:13:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) 20:13:04 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x8a, &(0x7f0000000180), 0x127) 20:13:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="210000001c000100000000000000000007"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:13:04 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 20:13:04 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:13:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x1}, 0x40) 20:13:05 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x8a, &(0x7f0000000180), 0x127) [ 730.972815][T25752] __nla_validate_parse: 9 callbacks suppressed [ 730.972847][T25752] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) 20:13:05 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 20:13:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x1}, 0x40) 20:13:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="210000001c000100000000000000000007"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 731.124670][T25752] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:05 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x8a, &(0x7f0000000180), 0x127) 20:13:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 20:13:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x48) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "7354732028022d7cc66b8522561a08e82834f2"}) 20:13:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) [ 731.466191][T25762] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 20:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) 20:13:05 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}], 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:13:06 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x8a, &(0x7f0000000180), 0x127) 20:13:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="210000001c000100000000000000000007"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:13:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 20:13:06 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB='<']) 20:13:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x0) [ 732.156273][T25783] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 20:13:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 20:13:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) [ 732.384514][T25787] fuse: Bad value for 'fd' [ 732.412534][T25790] fuse: Bad value for 'fd' 20:13:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x0) 20:13:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}, {0x20}, {0x6}]}) 20:13:06 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB='<']) 20:13:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 20:13:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f0000000100)=0x8) 20:13:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000300)={0x0, 0x0, 0x0}) 20:13:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x0) 20:13:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB='<']) [ 732.964701][T25808] fuse: Bad value for 'fd' 20:13:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f0000000100)=0x8) 20:13:07 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) pread64(r1, 0x0, 0x2c, 0x43c) 20:13:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 20:13:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x0) [ 733.387813][T25817] fuse: Bad value for 'fd' 20:13:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB='<']) [ 733.707643][T25827] fuse: Bad value for 'fd' 20:13:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}, {0x20}, {0x6}]}) 20:13:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f0000000100)=0x8) 20:13:08 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045006, 0x0) 20:13:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 20:13:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7001000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000040010200040102"], 0x170}}, 0x0) 20:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2005c084, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = gettid() tkill(r1, 0x1000000000016) [ 734.028611][T25838] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100)="ac", 0x1) [ 734.098232][T25841] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f0000000100)=0x8) 20:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2005c084, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = gettid() tkill(r1, 0x1000000000016) 20:13:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 20:13:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7001000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000040010200040102"], 0x170}}, 0x0) 20:13:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}, {0x20}, {0x6}]}) 20:13:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100)="ac", 0x1) 20:13:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) ioctl(r0, 0x8b0b, &(0x7f0000000040)) [ 734.510505][T25851] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 20:13:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7001000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000040010200040102"], 0x170}}, 0x0) 20:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2005c084, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = gettid() tkill(r1, 0x1000000000016) 20:13:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}, {0x20}, {0x6}]}) 20:13:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) ioctl(r0, 0x8b0b, &(0x7f0000000040)) [ 734.933234][T25864] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100)="ac", 0x1) 20:13:09 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 20:13:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7001000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000040010200040102"], 0x170}}, 0x0) 20:13:09 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000740)='127.0.0.1\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='9p\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000000020,sq=0x0000000000000020,timeout=0x0000000000000007,timeout=0x0000000000001000,afid=0x0000000000000007,sq=0']) 20:13:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) ioctl(r0, 0x8b0b, &(0x7f0000000040)) 20:13:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100)="ac", 0x1) 20:13:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2005c084, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = gettid() tkill(r1, 0x1000000000016) 20:13:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000ca00000086dd6000000000103a00fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) [ 735.472132][T25877] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:09 executing program 3: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\xf1', &(0x7f0000000100)=')cpuseteth\xa4w\xb2\xd2\x1a\x9a3\xea\xcb\xc3\b\x97 fF(\x18\xfe\xb6\x13\v\v\xb7Y\xab\xab\x04\x14a\xc86\xef\xabs\xe1\xa3\x8f\xd6\xb3g\xcaXFQ\xdb\xf0\xda\xd4\xdb6\xd9[ \xe1\xc9\xb0\x9c\xf0Bhw`l$\xf3\xb2\xd3\xc7\xef4<\xf5\xd6\xe0\x1aM\x11\xa0\x89\bl4\x8f@\x96\xf7;\xc0\x86%\xaeD\x82.\x9f\xf3\x1ag\xde\xbdV\xd0\xf3\xbc\xee\n\'\xf4X\x93\x02\x1d\xd4N\xe6U V\xef\xebf\xbd\xebdP\x03\xf6\x9a\xa7\x05U\x96\xc5\xad\b\xdb\xe2\xd1\x11(\xd4-^\xaf\xffQWR{o\xa6+\xc9\x84\x8dl\x83\xb4\x94\xfeR\xeb\xce\xc7arFi\x94\x9f\xd5\x16\x13\xd9\xe5/=\x118\xc9+\x1c\xff\xe0\xa9[xApf\xc7n\xbc\xe2\xb2=\f\x8d\x904\x91\\>\xbd\x1dn_\xb8^\xd2\r\x1a\xb2\xba[\x85\xc1,\xf93\xd8\xb7\x19|g\x845\xa3\xa5\xb1j}\x16\x9a9\x89\n\x89\x19~g\xd7<+}\xe7\x83m\xe1\xe1\xb5\xa9P\v\x82SCLvj\xf7\xda\x80\x8b\xda\x89#n\x1a\xb4|\xf5>\xc0\b\x0f\x06PyO\xac)\xfe\xf4\x1f\xdf_\x1a\xbf.\x19\xb2\xa1b\xc4\xd0\xd8BZ\x11w\xbc\xd8\xf2\xfeH\x89\t3#W\x16\x06qX\xdc)R\xbe\x98\xf0\x85\xdf\xae\x02\xd9^K\x90\x16\x7f\x1b\xd2p\x8e\x92\xb0\xa7\xa3M\xcf{\xf1B\x16\xd5\xa9\xdf\x9c\xce\xb70\x1f\x9eT\xc7`A\x8e\xdf\x03\xe4o\xbc\xe7\xbc\xaf\xec\xaf\xb5\xd5\xe1\xb0\x9f\x0f', 0x0) 20:13:09 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000740)='127.0.0.1\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='9p\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000000020,sq=0x0000000000000020,timeout=0x0000000000000007,timeout=0x0000000000001000,afid=0x0000000000000007,sq=0']) 20:13:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) ioctl(r0, 0x8b0b, &(0x7f0000000040)) 20:13:09 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') 20:13:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000ca00000086dd6000000000103a00fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) 20:13:10 executing program 3: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\xf1', &(0x7f0000000100)=')cpuseteth\xa4w\xb2\xd2\x1a\x9a3\xea\xcb\xc3\b\x97 fF(\x18\xfe\xb6\x13\v\v\xb7Y\xab\xab\x04\x14a\xc86\xef\xabs\xe1\xa3\x8f\xd6\xb3g\xcaXFQ\xdb\xf0\xda\xd4\xdb6\xd9[ \xe1\xc9\xb0\x9c\xf0Bhw`l$\xf3\xb2\xd3\xc7\xef4<\xf5\xd6\xe0\x1aM\x11\xa0\x89\bl4\x8f@\x96\xf7;\xc0\x86%\xaeD\x82.\x9f\xf3\x1ag\xde\xbdV\xd0\xf3\xbc\xee\n\'\xf4X\x93\x02\x1d\xd4N\xe6U V\xef\xebf\xbd\xebdP\x03\xf6\x9a\xa7\x05U\x96\xc5\xad\b\xdb\xe2\xd1\x11(\xd4-^\xaf\xffQWR{o\xa6+\xc9\x84\x8dl\x83\xb4\x94\xfeR\xeb\xce\xc7arFi\x94\x9f\xd5\x16\x13\xd9\xe5/=\x118\xc9+\x1c\xff\xe0\xa9[xApf\xc7n\xbc\xe2\xb2=\f\x8d\x904\x91\\>\xbd\x1dn_\xb8^\xd2\r\x1a\xb2\xba[\x85\xc1,\xf93\xd8\xb7\x19|g\x845\xa3\xa5\xb1j}\x16\x9a9\x89\n\x89\x19~g\xd7<+}\xe7\x83m\xe1\xe1\xb5\xa9P\v\x82SCLvj\xf7\xda\x80\x8b\xda\x89#n\x1a\xb4|\xf5>\xc0\b\x0f\x06PyO\xac)\xfe\xf4\x1f\xdf_\x1a\xbf.\x19\xb2\xa1b\xc4\xd0\xd8BZ\x11w\xbc\xd8\xf2\xfeH\x89\t3#W\x16\x06qX\xdc)R\xbe\x98\xf0\x85\xdf\xae\x02\xd9^K\x90\x16\x7f\x1b\xd2p\x8e\x92\xb0\xa7\xa3M\xcf{\xf1B\x16\xd5\xa9\xdf\x9c\xce\xb70\x1f\x9eT\xc7`A\x8e\xdf\x03\xe4o\xbc\xe7\xbc\xaf\xec\xaf\xb5\xd5\xe1\xb0\x9f\x0f', 0x0) 20:13:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r1, 0x0, 0x9a) 20:13:10 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000740)='127.0.0.1\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='9p\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000000020,sq=0x0000000000000020,timeout=0x0000000000000007,timeout=0x0000000000001000,afid=0x0000000000000007,sq=0']) 20:13:10 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') 20:13:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000ca00000086dd6000000000103a00fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) 20:13:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) r4 = dup2(r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) 20:13:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061114000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:10 executing program 3: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\xf1', &(0x7f0000000100)=')cpuseteth\xa4w\xb2\xd2\x1a\x9a3\xea\xcb\xc3\b\x97 fF(\x18\xfe\xb6\x13\v\v\xb7Y\xab\xab\x04\x14a\xc86\xef\xabs\xe1\xa3\x8f\xd6\xb3g\xcaXFQ\xdb\xf0\xda\xd4\xdb6\xd9[ \xe1\xc9\xb0\x9c\xf0Bhw`l$\xf3\xb2\xd3\xc7\xef4<\xf5\xd6\xe0\x1aM\x11\xa0\x89\bl4\x8f@\x96\xf7;\xc0\x86%\xaeD\x82.\x9f\xf3\x1ag\xde\xbdV\xd0\xf3\xbc\xee\n\'\xf4X\x93\x02\x1d\xd4N\xe6U V\xef\xebf\xbd\xebdP\x03\xf6\x9a\xa7\x05U\x96\xc5\xad\b\xdb\xe2\xd1\x11(\xd4-^\xaf\xffQWR{o\xa6+\xc9\x84\x8dl\x83\xb4\x94\xfeR\xeb\xce\xc7arFi\x94\x9f\xd5\x16\x13\xd9\xe5/=\x118\xc9+\x1c\xff\xe0\xa9[xApf\xc7n\xbc\xe2\xb2=\f\x8d\x904\x91\\>\xbd\x1dn_\xb8^\xd2\r\x1a\xb2\xba[\x85\xc1,\xf93\xd8\xb7\x19|g\x845\xa3\xa5\xb1j}\x16\x9a9\x89\n\x89\x19~g\xd7<+}\xe7\x83m\xe1\xe1\xb5\xa9P\v\x82SCLvj\xf7\xda\x80\x8b\xda\x89#n\x1a\xb4|\xf5>\xc0\b\x0f\x06PyO\xac)\xfe\xf4\x1f\xdf_\x1a\xbf.\x19\xb2\xa1b\xc4\xd0\xd8BZ\x11w\xbc\xd8\xf2\xfeH\x89\t3#W\x16\x06qX\xdc)R\xbe\x98\xf0\x85\xdf\xae\x02\xd9^K\x90\x16\x7f\x1b\xd2p\x8e\x92\xb0\xa7\xa3M\xcf{\xf1B\x16\xd5\xa9\xdf\x9c\xce\xb70\x1f\x9eT\xc7`A\x8e\xdf\x03\xe4o\xbc\xe7\xbc\xaf\xec\xaf\xb5\xd5\xe1\xb0\x9f\x0f', 0x0) 20:13:10 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') 20:13:10 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000740)='127.0.0.1\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='9p\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000000020,sq=0x0000000000000020,timeout=0x0000000000000007,timeout=0x0000000000001000,afid=0x0000000000000007,sq=0']) 20:13:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000ca00000086dd6000000000103a00fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) 20:13:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) r4 = dup2(r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) 20:13:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061114000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:11 executing program 3: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\xf1', &(0x7f0000000100)=')cpuseteth\xa4w\xb2\xd2\x1a\x9a3\xea\xcb\xc3\b\x97 fF(\x18\xfe\xb6\x13\v\v\xb7Y\xab\xab\x04\x14a\xc86\xef\xabs\xe1\xa3\x8f\xd6\xb3g\xcaXFQ\xdb\xf0\xda\xd4\xdb6\xd9[ \xe1\xc9\xb0\x9c\xf0Bhw`l$\xf3\xb2\xd3\xc7\xef4<\xf5\xd6\xe0\x1aM\x11\xa0\x89\bl4\x8f@\x96\xf7;\xc0\x86%\xaeD\x82.\x9f\xf3\x1ag\xde\xbdV\xd0\xf3\xbc\xee\n\'\xf4X\x93\x02\x1d\xd4N\xe6U V\xef\xebf\xbd\xebdP\x03\xf6\x9a\xa7\x05U\x96\xc5\xad\b\xdb\xe2\xd1\x11(\xd4-^\xaf\xffQWR{o\xa6+\xc9\x84\x8dl\x83\xb4\x94\xfeR\xeb\xce\xc7arFi\x94\x9f\xd5\x16\x13\xd9\xe5/=\x118\xc9+\x1c\xff\xe0\xa9[xApf\xc7n\xbc\xe2\xb2=\f\x8d\x904\x91\\>\xbd\x1dn_\xb8^\xd2\r\x1a\xb2\xba[\x85\xc1,\xf93\xd8\xb7\x19|g\x845\xa3\xa5\xb1j}\x16\x9a9\x89\n\x89\x19~g\xd7<+}\xe7\x83m\xe1\xe1\xb5\xa9P\v\x82SCLvj\xf7\xda\x80\x8b\xda\x89#n\x1a\xb4|\xf5>\xc0\b\x0f\x06PyO\xac)\xfe\xf4\x1f\xdf_\x1a\xbf.\x19\xb2\xa1b\xc4\xd0\xd8BZ\x11w\xbc\xd8\xf2\xfeH\x89\t3#W\x16\x06qX\xdc)R\xbe\x98\xf0\x85\xdf\xae\x02\xd9^K\x90\x16\x7f\x1b\xd2p\x8e\x92\xb0\xa7\xa3M\xcf{\xf1B\x16\xd5\xa9\xdf\x9c\xce\xb70\x1f\x9eT\xc7`A\x8e\xdf\x03\xe4o\xbc\xe7\xbc\xaf\xec\xaf\xb5\xd5\xe1\xb0\x9f\x0f', 0x0) 20:13:11 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') 20:13:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) r4 = dup2(r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) 20:13:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xb) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 20:13:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) r4 = dup2(r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) 20:13:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:13:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061114000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 20:13:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) r4 = dup2(r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) 20:13:11 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x3}) 20:13:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) r4 = dup2(r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) 20:13:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061114000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) r4 = dup2(r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) 20:13:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 20:13:12 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 20:13:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 20:13:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000280)=""/222, 0x26, 0xde, 0x8}, 0x20) [ 738.593693][T25974] BPF:[1] FUNC_PROTO (anon) [ 738.598460][T25974] BPF:return=0 args=( [ 738.602770][T25974] BPF:void [ 738.605846][T25974] BPF:) [ 738.608650][T25974] BPF: [ 738.611613][T25974] BPF:Invalid btf_info kind_flag [ 738.616594][T25974] BPF: [ 738.616594][T25974] 20:13:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="f002000024000b0f000000000000000000d50000", @ANYRES32=r4, @ANYBLOB="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"], 0x2f0}}, 0x0) 20:13:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 20:13:12 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) [ 738.644932][T25975] BPF:[1] FUNC_PROTO (anon) [ 738.649745][T25975] BPF:return=0 args=( [ 738.653987][T25975] BPF:void [ 738.657044][T25975] BPF:) [ 738.659842][T25975] BPF: [ 738.662867][T25975] BPF:Invalid btf_info kind_flag [ 738.667841][T25975] BPF: [ 738.667841][T25975] 20:13:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 20:13:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000280)=""/222, 0x26, 0xde, 0x8}, 0x20) 20:13:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 20:13:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 738.969118][T25983] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.3'. [ 739.108916][T25991] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.3'. [ 739.126663][T25987] BPF:[1] FUNC_PROTO (anon) [ 739.131619][T25987] BPF:return=0 args=( [ 739.135647][T25987] BPF:void [ 739.138745][T25987] BPF:) [ 739.142167][T25987] BPF: [ 739.145019][T25987] BPF:Invalid btf_info kind_flag [ 739.149996][T25987] BPF: [ 739.149996][T25987] 20:13:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 20:13:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @private=0xa010102, @broadcast, @local}}}}, 0x0) 20:13:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 20:13:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 20:13:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="f002000024000b0f000000000000000000d50000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000780108801c000100e208bb0008000000010000000800000000000000050000000e000200ae00010001040800000800001c00010020070900090000000000000003000000000000000100002006000200050000001c0001000101fbff04000000020000003f0000009601ffff050000000e0002000400070008009786030000001c00010040fa0800a90000009a0ec69000040000090000000700000012000200000001000900faff09000600070000001c00010009fd3a0c0000000002000000070000002002bf00040000000c00020000000300018006001c00010006000500010100000100000008ffffec20000000030000000a000200ba000900200000001c000100030300fe09000000020000007f00000002000000030000000a00020000000400faff00001c0001000158040006000020010000001f0000006c510000030000000a00020097000300030000001c0001000000000000000000000000001f00000009000000040000000c0002007300a200000204000b000100636c73616374"], 0x2f0}}, 0x0) 20:13:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000280)=""/222, 0x26, 0xde, 0x8}, 0x20) [ 739.655291][T26000] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 20:13:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 739.758708][T26006] BPF:[1] FUNC_PROTO (anon) [ 739.763651][T26006] BPF:return=0 args=( [ 739.767795][T26006] BPF:void [ 739.771084][T26006] BPF:) [ 739.773884][T26006] BPF: [ 739.776688][T26006] BPF:Invalid btf_info kind_flag [ 739.781821][T26006] BPF: [ 739.781821][T26006] 20:13:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 20:13:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @private=0xa010102, @broadcast, @local}}}}, 0x0) 20:13:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="f002000024000b0f000000000000000000d50000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000780108801c000100e208bb0008000000010000000800000000000000050000000e000200ae00010001040800000800001c00010020070900090000000000000003000000000000000100002006000200050000001c0001000101fbff04000000020000003f0000009601ffff050000000e0002000400070008009786030000001c00010040fa0800a90000009a0ec69000040000090000000700000012000200000001000900faff09000600070000001c00010009fd3a0c0000000002000000070000002002bf00040000000c00020000000300018006001c00010006000500010100000100000008ffffec20000000030000000a000200ba000900200000001c000100030300fe09000000020000007f00000002000000030000000a00020000000400faff00001c0001000158040006000020010000001f0000006c510000030000000a00020097000300030000001c0001000000000000000000000000001f00000009000000040000000c0002007300a200000204000b000100636c73616374"], 0x2f0}}, 0x0) 20:13:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000280)=""/222, 0x26, 0xde, 0x8}, 0x20) [ 740.167575][T26017] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:14 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x20, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x2, 0x1, "cf2f4cce3351"}]}}}}}}, 0x0) [ 740.226700][T26019] BPF:[1] FUNC_PROTO (anon) [ 740.231713][T26019] BPF:return=0 args=( [ 740.235827][T26019] BPF:void [ 740.238884][T26019] BPF:) [ 740.241865][T26019] BPF: [ 740.244672][T26019] BPF:Invalid btf_info kind_flag [ 740.249733][T26019] BPF: [ 740.249733][T26019] 20:13:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x20000004, 0x0, 0x0) 20:13:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @private=0xa010102, @broadcast, @local}}}}, 0x0) 20:13:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="f002000024000b0f000000000000000000d50000", @ANYRES32=r4, @ANYBLOB="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"], 0x2f0}}, 0x0) 20:13:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'team0\x00'}) 20:13:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) sendfile(r1, r0, 0x0, 0x4000000000010048) [ 740.566193][T26024] ICMPv6: NA: aa:aa:aa:aa:aa:bb advertised our address fe80::aa on syz_tun! [ 740.615058][T26024] ICMPv6: NA: aa:aa:aa:aa:aa:bb advertised our address fe80::aa on syz_tun! [ 740.716162][T26032] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.3'. 20:13:14 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) 20:13:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x20000004, 0x0, 0x0) 20:13:15 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @private=0xa010102, @broadcast, @local}}}}, 0x0) 20:13:15 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x20, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x2, 0x1, "cf2f4cce3351"}]}}}}}}, 0x0) 20:13:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000000180)="be", 0x1, 0x40d1, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) 20:13:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 20:13:15 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) [ 741.208792][T26044] ICMPv6: NA: aa:aa:aa:aa:aa:bb advertised our address fe80::aa on syz_tun! [ 741.273206][T26045] bond0: option lp_interval: invalid value (0) [ 741.279744][T26045] bond0: option lp_interval: allowed values 1 - 2147483647 20:13:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x20000004, 0x0, 0x0) 20:13:15 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) 20:13:15 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x20, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x2, 0x1, "cf2f4cce3351"}]}}}}}}, 0x0) 20:13:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000000180)="be", 0x1, 0x40d1, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) 20:13:15 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) 20:13:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 20:13:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x20000004, 0x0, 0x0) 20:13:15 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) [ 741.789323][T26059] ICMPv6: NA: aa:aa:aa:aa:aa:bb advertised our address fe80::aa on syz_tun! 20:13:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000000180)="be", 0x1, 0x40d1, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 741.839043][T26061] bond0: option lp_interval: invalid value (0) [ 741.845505][T26061] bond0: option lp_interval: allowed values 1 - 2147483647 20:13:16 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) 20:13:16 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x20, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x2, 0x1, "cf2f4cce3351"}]}}}}}}, 0x0) 20:13:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 20:13:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f00000002c0)={0x4, @raw_data="cc471ad981dafb76dfe3fa0987b146429b7fa9ce38d2abbae386a757241ccfdac106ba0e384c5874efc9a376800f8583ebe53cce71773f212fb7ebd64ba0ae297232eb02f2d6c60656403aeb79a911177ae957a37bfa7c5017a743df21682c7f8aca538e24b4c4ebd9e8abced750c2ab181b6c8b916415a37de1b05b77d442056aba9c91dc25a075b932ccfa1ab42b0041c5c460ea3a39653f58c6fdbe22a8f785bbda56e5088e3ed5c0218ea87af401c082554a5dc4b184511606b5d2bd70def455266c435d0703"}) 20:13:16 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) [ 742.291825][T26074] ICMPv6: NA: aa:aa:aa:aa:aa:bb advertised our address fe80::aa on syz_tun! 20:13:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000000180)="be", 0x1, 0x40d1, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) 20:13:16 executing program 4: unshare(0x2000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) [ 742.347629][T26075] bond0: option lp_interval: invalid value (0) [ 742.354319][T26075] bond0: option lp_interval: allowed values 1 - 2147483647 20:13:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 20:13:16 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) 20:13:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:13:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 20:13:16 executing program 4: unshare(0x2000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 20:13:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) [ 742.965955][T26091] bond0: option lp_interval: invalid value (0) [ 742.972511][T26091] bond0: option lp_interval: allowed values 1 - 2147483647 20:13:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000000}) 20:13:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x37, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:13:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:13:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x3c}}, 0x0) 20:13:17 executing program 4: unshare(0x2000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 20:13:17 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, 0x0, &(0x7f0000000080)=0x4) 20:13:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 20:13:17 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) socket(0x0, 0x0, 0x0) 20:13:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:13:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x3c}}, 0x0) 20:13:17 executing program 4: unshare(0x2000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) [ 743.793432][ T33] audit: type=1804 audit(1590523997.933:59): pid=26113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir558109177/syzkaller.FQ0DTN/933/bus" dev="sda1" ino=16243 res=1 20:13:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 20:13:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, 0x0, &(0x7f0000000080)=0x4) 20:13:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:13:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x3c}}, 0x0) [ 744.056731][ T33] audit: type=1804 audit(1590523998.193:60): pid=26116 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir558109177/syzkaller.FQ0DTN/933/bus" dev="sda1" ino=16243 res=1 20:13:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write$binfmt_aout(r1, 0x0, 0x7cb) [ 744.233450][ T33] audit: type=1800 audit(1590523998.273:61): pid=26113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16243 res=0 [ 744.255809][ T33] audit: type=1800 audit(1590523998.273:62): pid=26116 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16243 res=0 20:13:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 20:13:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 20:13:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, 0x0, &(0x7f0000000080)=0x4) 20:13:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x3c}}, 0x0) 20:13:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0x7, 0x2) [ 744.658899][T26145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:18 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)="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", 0xe42}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0xd2}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 744.721180][T26145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, 0x0, &(0x7f0000000080)=0x4) 20:13:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 20:13:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) 20:13:19 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) 20:13:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:13:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) [ 745.335866][T26169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 20:13:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 20:13:19 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) 20:13:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:13:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) [ 745.823605][T26187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:20 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)="4f484ec324d0dcf3e812bb9babe54e63c510f660614242352353c64edb8e39d1141cda4c04f301d6bbddf824b560a7bc79d722d9fcbd687b4db3a2ac844a7fb65efa0c3dd764e944735647c52a20ab91894e6a5205dc32966127c9782fcb43fab0f728d09f5988ee4408429cc8a5d7f1e6eb4a07f4a7b252cf46e2938c9bab831320df2309e8835de8d6e9ef481960e93fc7f998f87444492db16ff873a1b1eefc21d92fd401fbd73719c3d679dd8d3dd8d0486e27b06a76d7780bab6e39de374239ebfc041f912f34373be4affda2c904168fd6a229f9c7ce851ea2da7223136be550328e51f4ae72be9e15e368d3c963893ae02a2eb69af9a020fc21d745cf941ac1b2515b929f10870ed4f5789640da17aa5432db03c3e2f08dca5745fb9ac3c72dcc585e511d29ee43e28c74fab403c4e784ea7c932810fcc629cf392f92085c183e226bafc114f2ed0278fe0b74b7610820c72a27fe9514fd77c498688e177f6c0d4a96faa08f42683f2f8d739cce2f90bb6a040db95342605aae6b4b6a00bfee9dac539f3a2753a9b690d11880a5b984456beda9a293c4924b1cbf0215e6ab60bf02fd8bf8f51562eeade582437fdaa2e215fa024e861b9eee8b8563b0c3ff9c4138e4520d7578dd8fa10ff2768bf44649dc361f84d62d7818052bdc6f25b03d44b4887e365b6f2bed4ab72d43b9cb3b770f43ecc618fd3e1d0f51ce19731f4985dd46df9f74ee56809b591c3e7d178ddb38e79d3f4d643da2068baa4b4c65501dea2d6c84ac4e603b4e15912eecac692398e11595b0fe64f536318b3791e79eaa22d701a508fe5185f80e69b17248f3c15253e992ee48173b91826c5bbd05252cf0a31e0f1050afa95c13fb2e9e0edfce508ccb1ef3569143ce695e87b9a87c94ae6cdbc8974c6616ba5628c5422299ea5b15cfecedca002e010f87777bb1f75ba954311df9db8abd6cc8518b6351fd669c3493ec20be8d91b9f1e0323ba8ab413b9de94657c8b766946277499c0e0691e8ea372254580c692a4d9305976a174f326094085bbf1dc13266141b371e4835b9f8d1abe7cb689f8ffba5296492fb0f790a1b24e0dcd4b8fb9d8fa7e9bb8e703647bcb717809ac4b97a905f78691491fbc917d1768849eca0a954ae62dc3bf347e3f53a09cbf13bad7229fd143ddef8748d9088544e14485e09fbefc1ccc7c8d8d971fa4629fa725d3edefdcb34fb441de4f2f919fc1d0db427c2467367595808f36600ff9e1b06ee58adbff5ccda372ca1a9f50d36381db8c81d624ca12d66114194ebc55d753650eae830225a60bc550ad6e4dedbcc782c0c843fd983d1be86d152c731f6524f55d456690ad05f47fc96d4232f88febd1f2d8dae62cb63164649563d89b82266d2e0cc77098aacb3e488255e76fd0f9c3b43cd38bf1bb0833ddc0327cdee0b3981347bfac697dd4a3244f1c7c14aba1584113f25040775100a7b59a23f7ecb5f3d5e4d53a685fdc7558955322ff4103bd4abf01b53bfb3f1c81a4eeeffeea14f177c18795f9f21ef7bc51951aa35b93bf2dbb5e2c84fb4ee3c6153a886936c23992d226e0e0a51a40fb878e6e99da996cb7a7d5c155810342cba24405e579f24985e720fabc38544867478134f60d9691b80869a6b5ff0721842375af3712c6e4e44ffaf49ea4b503d12e79de916e36e45b99b5b79151bb20f3e9cc42cf6165dfa99684144feb0c161a5e16318e09faf625102f577e99eafd4c8b5c879c0cccc267eb54757df5f12822112ed89efceddbcfaa50f9aa27507c8b3741229762b10acc3bb49eab6765ad76ef9fc0357ab7702d2c0df4cc4fe797fc63111864fdc740665447aceb049b1adf3c2b16af7e45fc2b5a8e961ad17e6b28caba98a3b5e3b8868b188866b0ee5525c23aaad1cafd3b52c975097a7d5dae84d71011d13d5483798051a75c35e2ef9588533845a4b67c029d40c2a9d7b88eccb709066836163105cd9f5c52aea0bfd448b9ac8a7433fceed0dd4ece7b7cc277baf82df409b87db457e9ad74a5764ffa8cb8ca807b98a784933c07b11b32429af0d2ec6e48940ac24b7668f755939970238b6c14903ca85bddfdba99e56b8b5c8a6e10133e78e071010f8c15121ca517ebdc2ffb2dd849444e001e885457154160dd74bff261fc7a52bc769fa5eca129f9753eef5ee581d310294ccbb74fd2b29362af255a6014c583ccab0ab0cfa1054e96099840cfca19414a74632c68ffa04304b698d5db73f8f2db1740e60fb6ed7eb21a699d89a7e56a170a336ee4cc15583f098b956300831275ee875f2071ed915324cd728595a76be0a22ebd468a952fac5b24fba89c60e7c7b922864d11141fda08577be360f01772cb4791bb2264c328a886af75bbbe6666c740dd7339241cd5ab8987b8e62912846e98c3894c65351511f142b53b79ab841cbcdb6c2dda295f6cb707b54ba2980cdbf9fa986f3bb42960d616e9c29f7cd8b9e2ee2dc2d2ddcf541da9d030e8dab7b58b1c43a0d89d8b0342b212cc894f32aeb34d583833cb3f7ee2f6d6cd96200a4dd85ad6e09af64c44a0453e9f1857247927d7dd6a20c8d4e0b920408524f4eb3b44e5be0c2c51c63206650327a56dc6b86a64448b10cf2ba3b386a1ab1e59ec754e91529afe3ea1498d2aa855d3a9f8b271a91c5baba51864744315803c8117323e6ef71ce50ea9b81284b2fbf9ef18cba6b9c825c6c0364bc97af7c3e6ef8de28a90e165dbdeb87dce3b2479ec089fe97c35e6d0e49f7e0a7383eac875337fe1349e8bf800343ea6d8de1b32667ac9e0a48ba31ec4b87d5ac6b7cec7c8ca7e3de4755a28d4d32fc7a2dd38cb1941f46f7aaaba7ca7f560b3d51a03c8937ccb97256fb0a58dcb0bc35dd6179488c2883c6b016c4e3d81580b8eeb69976fb556f3b9f59fe32916a7adb77701a9090c9901a37be45704165260e4ecfd8a7d1601ce5e935339f48ed8e81f3200b1963480f04d619ac5e7f881c16feebe4775b57c5f0cb17995fbee33eb9625732bfdcad08c2b3b427c84736d80a862ac7b660ce6c469c17bceff0e544dced457db13f93c11e2fe0ffc5b8b0841f8e24edc4d34637be80fb96868cb86df21a4eee0c6b206cec89a57dee49df9121b47d319d3f312d35850f20c292399099fd6946deaeb21f730651069895368fc296e63b2ae571ce89deb06484e6103a2566f443faf9073a0b431867e48bedb7733963e28d29c0d4bf125cd1f4fc0ade7535ac5c23f0a341c749898d4b25376854b16bc40a70d3110ffe44dc18342a3595e4416e342f3d203cf26236a0c78736ea57cc2b44115e8930c3bdb200b2d773877ceaf9d0745cff4ac8c663617c3d2f691ef62f99c4dfa0c1c91026353630bd47382bb3796b8543f9c64e9ad512b5d16e27cf3095c0818a8d6f21bdd72d0b80dd5d701c4c29a761e9c472b9c97c3ef1d7e1f698ccfff2480f7910a3c5e21cd1ea70c19f43a13fccdd03c9aca37947f3a55c3400d4aa33745602b35460d85e7764cb39db6b3ccb5947c64bcada141981d4ca566c0fef21d505637720578331b8b80dc5a6da1b722c3a25610dd1884bcdd1d4e333b2f2d830e31a5a7624cf12c99b268002a3172758971e806b1aebdcb117b3e133af5aeeb78aaf0909918f10a4f53664922cb70ede59ca2f30289f0ad6a111d0befadc121c689294ef84d3c30263bde37dbf63585533db6a873156bd15c427b874309d2ecf5546d21f401138730ccb973fbcc147a550d88df3ff4bb7e9abfed1a2afcedac1e352c4812b408d9149de4160c15e509bc14cb591ff3c5319cead3617edac458d4b1ff71202b70ac0e4f8ed10fb140ff71e29266f234efe32d0d55538fa9b663098f59c286a87b80056fc8ff3dd81b2f5270a2a7c9b97b068fe8f92ef3b3aa812f55e823abbc059f66e1a4707aca2b04005e6623dd807085146ddfa8a7a205331ac35bce79989f53de81fc3ef9ed25fc5b9889748bf0461347e18581d42d5445cdea73e42fe547b76ae80fabfe2617962bddcb6a19fc81ed23adc718f779e8598bd0a2fb41739da2f3d9555cbb802161d5f80f9797b718b373cc7a070a67f37176890ac5e843b35334a7183db64d4def519ded41e4577798d24788fa2af8fd357a395b5a52729814cceed6d06d1edef17b345896548b37677e8150a86711fe8805f7ffeb544d6b0da96b9a6068c49ac90551182588e3fe674dfdb2786d5dbb5d1c12e4f5ca5540b466afb89cea380df5ff6e690723b20582627252d24b45e0c406548c701a9a6188dc66eabdf19e29b92d668184cb6fab231d765b214069feac0b9158a281ff4d9f2c1077c3e2bb9ec313476e16061e07d9a9a1c20979ad146b5c76ddcf8201e7bc6ffb8f4c45a0d2e8b222972195717d5504104ec09af03377fc535fc0d25d181d7e000824caaeacac0be1e17013c6206ab0421c807be9032f938b9f61e498e3b265ebcc94388cdd8cf35e8fcc74a61ec4ce62ca53336538b69a422e865ad551b6ec3890abc59be6e2d22d3c6dd453200225e9eac67e2e40a57a948350d390cb6da34cc92c9e9c9751c5bc9072f0c01ec75024e2dd6a4ba1901d62731c269c7b3f33f771ae3481d8005a94e214ea85d3db7453c9d399d7e41c3b2bb67bbb2c8b1a2056985ef8204facd8d1adac63efcc0e73afd86998b5e6fe7b1ce7a1b03c0ba9629c475ae28159608e9e084ad771e27a9c8163f77da92ea8426d19e4ce719e1d4972910fd194cc76ec0f2e97890d0877a5592a82ffe021f23eaa5632dd9b10e446a890c99ab5f443c652872d4152d22c7b4db8afc6cfe1b77f57a06b18a31a0efcbc81167d91d55ec82d002b622aac2ba3fb6da0b19cc2ab677732bfa1bc6d89bcde0ec8795afb549455bc4882ecc28564a3518825adf562b385187dd1720613db8b36a646af90269d8a3c1b07fc444f2a1d53d394921e1ddad08288b6b423537e6862a92aa82b032e0aa46763ae254d76ccf19ca731b74249b5ff4497829aa0ba4b2436f278c95f5083b20b06f293f9ab70feff70f6b85594d8bd01e9deed756a0e00412e237eec5f93326095bea359972514b4a89dee75837393c2a01826592a452e5e3f7baf1e06bb644d96c403f09fac54ec45b258d2cb687f3931fa85d4de90171c1129a95f68b03", 0xe42}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0xd2}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:13:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 20:13:20 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) 20:13:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:13:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) [ 746.289862][T26205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:20 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) 20:13:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 20:13:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 20:13:20 executing program 1: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 20:13:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:13:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d2, &(0x7f0000000000)={@none}) 20:13:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 20:13:21 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)="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", 0xe42}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0xd2}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:13:21 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0xfc], [], @empty}}, 0x1c) 20:13:21 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="8f88c405a763", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {0x3200, 0x88be, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:13:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 20:13:21 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0xfc], [], @empty}}, 0x1c) 20:13:21 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="8f88c405a763", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {0x3200, 0x88be, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:13:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 20:13:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 20:13:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 20:13:21 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="8f88c405a763", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {0x3200, 0x88be, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:13:21 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0xfc], [], @empty}}, 0x1c) 20:13:22 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0xfc], [], @empty}}, 0x1c) 20:13:22 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)="4f484ec324d0dcf3e812bb9babe54e63c510f660614242352353c64edb8e39d1141cda4c04f301d6bbddf824b560a7bc79d722d9fcbd687b4db3a2ac844a7fb65efa0c3dd764e944735647c52a20ab91894e6a5205dc32966127c9782fcb43fab0f728d09f5988ee4408429cc8a5d7f1e6eb4a07f4a7b252cf46e2938c9bab831320df2309e8835de8d6e9ef481960e93fc7f998f87444492db16ff873a1b1eefc21d92fd401fbd73719c3d679dd8d3dd8d0486e27b06a76d7780bab6e39de374239ebfc041f912f34373be4affda2c904168fd6a229f9c7ce851ea2da7223136be550328e51f4ae72be9e15e368d3c963893ae02a2eb69af9a020fc21d745cf941ac1b2515b929f10870ed4f5789640da17aa5432db03c3e2f08dca5745fb9ac3c72dcc585e511d29ee43e28c74fab403c4e784ea7c932810fcc629cf392f92085c183e226bafc114f2ed0278fe0b74b7610820c72a27fe9514fd77c498688e177f6c0d4a96faa08f42683f2f8d739cce2f90bb6a040db95342605aae6b4b6a00bfee9dac539f3a2753a9b690d11880a5b984456beda9a293c4924b1cbf0215e6ab60bf02fd8bf8f51562eeade582437fdaa2e215fa024e861b9eee8b8563b0c3ff9c4138e4520d7578dd8fa10ff2768bf44649dc361f84d62d7818052bdc6f25b03d44b4887e365b6f2bed4ab72d43b9cb3b770f43ecc618fd3e1d0f51ce19731f4985dd46df9f74ee56809b591c3e7d178ddb38e79d3f4d643da2068baa4b4c65501dea2d6c84ac4e603b4e15912eecac692398e11595b0fe64f536318b3791e79eaa22d701a508fe5185f80e69b17248f3c15253e992ee48173b91826c5bbd05252cf0a31e0f1050afa95c13fb2e9e0edfce508ccb1ef3569143ce695e87b9a87c94ae6cdbc8974c6616ba5628c5422299ea5b15cfecedca002e010f87777bb1f75ba954311df9db8abd6cc8518b6351fd669c3493ec20be8d91b9f1e0323ba8ab413b9de94657c8b766946277499c0e0691e8ea372254580c692a4d9305976a174f326094085bbf1dc13266141b371e4835b9f8d1abe7cb689f8ffba5296492fb0f790a1b24e0dcd4b8fb9d8fa7e9bb8e703647bcb717809ac4b97a905f78691491fbc917d1768849eca0a954ae62dc3bf347e3f53a09cbf13bad7229fd143ddef8748d9088544e14485e09fbefc1ccc7c8d8d971fa4629fa725d3edefdcb34fb441de4f2f919fc1d0db427c2467367595808f36600ff9e1b06ee58adbff5ccda372ca1a9f50d36381db8c81d624ca12d66114194ebc55d753650eae830225a60bc550ad6e4dedbcc782c0c843fd983d1be86d152c731f6524f55d456690ad05f47fc96d4232f88febd1f2d8dae62cb63164649563d89b82266d2e0cc77098aacb3e488255e76fd0f9c3b43cd38bf1bb0833ddc0327cdee0b3981347bfac697dd4a3244f1c7c14aba1584113f25040775100a7b59a23f7ecb5f3d5e4d53a685fdc7558955322ff4103bd4abf01b53bfb3f1c81a4eeeffeea14f177c18795f9f21ef7bc51951aa35b93bf2dbb5e2c84fb4ee3c6153a886936c23992d226e0e0a51a40fb878e6e99da996cb7a7d5c155810342cba24405e579f24985e720fabc38544867478134f60d9691b80869a6b5ff0721842375af3712c6e4e44ffaf49ea4b503d12e79de916e36e45b99b5b79151bb20f3e9cc42cf6165dfa99684144feb0c161a5e16318e09faf625102f577e99eafd4c8b5c879c0cccc267eb54757df5f12822112ed89efceddbcfaa50f9aa27507c8b3741229762b10acc3bb49eab6765ad76ef9fc0357ab7702d2c0df4cc4fe797fc63111864fdc740665447aceb049b1adf3c2b16af7e45fc2b5a8e961ad17e6b28caba98a3b5e3b8868b188866b0ee5525c23aaad1cafd3b52c975097a7d5dae84d71011d13d5483798051a75c35e2ef9588533845a4b67c029d40c2a9d7b88eccb709066836163105cd9f5c52aea0bfd448b9ac8a7433fceed0dd4ece7b7cc277baf82df409b87db457e9ad74a5764ffa8cb8ca807b98a784933c07b11b32429af0d2ec6e48940ac24b7668f755939970238b6c14903ca85bddfdba99e56b8b5c8a6e10133e78e071010f8c15121ca517ebdc2ffb2dd849444e001e885457154160dd74bff261fc7a52bc769fa5eca129f9753eef5ee581d310294ccbb74fd2b29362af255a6014c583ccab0ab0cfa1054e96099840cfca19414a74632c68ffa04304b698d5db73f8f2db1740e60fb6ed7eb21a699d89a7e56a170a336ee4cc15583f098b956300831275ee875f2071ed915324cd728595a76be0a22ebd468a952fac5b24fba89c60e7c7b922864d11141fda08577be360f01772cb4791bb2264c328a886af75bbbe6666c740dd7339241cd5ab8987b8e62912846e98c3894c65351511f142b53b79ab841cbcdb6c2dda295f6cb707b54ba2980cdbf9fa986f3bb42960d616e9c29f7cd8b9e2ee2dc2d2ddcf541da9d030e8dab7b58b1c43a0d89d8b0342b212cc894f32aeb34d583833cb3f7ee2f6d6cd96200a4dd85ad6e09af64c44a0453e9f1857247927d7dd6a20c8d4e0b920408524f4eb3b44e5be0c2c51c63206650327a56dc6b86a64448b10cf2ba3b386a1ab1e59ec754e91529afe3ea1498d2aa855d3a9f8b271a91c5baba51864744315803c8117323e6ef71ce50ea9b81284b2fbf9ef18cba6b9c825c6c0364bc97af7c3e6ef8de28a90e165dbdeb87dce3b2479ec089fe97c35e6d0e49f7e0a7383eac875337fe1349e8bf800343ea6d8de1b32667ac9e0a48ba31ec4b87d5ac6b7cec7c8ca7e3de4755a28d4d32fc7a2dd38cb1941f46f7aaaba7ca7f560b3d51a03c8937ccb97256fb0a58dcb0bc35dd6179488c2883c6b016c4e3d81580b8eeb69976fb556f3b9f59fe32916a7adb77701a9090c9901a37be45704165260e4ecfd8a7d1601ce5e935339f48ed8e81f3200b1963480f04d619ac5e7f881c16feebe4775b57c5f0cb17995fbee33eb9625732bfdcad08c2b3b427c84736d80a862ac7b660ce6c469c17bceff0e544dced457db13f93c11e2fe0ffc5b8b0841f8e24edc4d34637be80fb96868cb86df21a4eee0c6b206cec89a57dee49df9121b47d319d3f312d35850f20c292399099fd6946deaeb21f730651069895368fc296e63b2ae571ce89deb06484e6103a2566f443faf9073a0b431867e48bedb7733963e28d29c0d4bf125cd1f4fc0ade7535ac5c23f0a341c749898d4b25376854b16bc40a70d3110ffe44dc18342a3595e4416e342f3d203cf26236a0c78736ea57cc2b44115e8930c3bdb200b2d773877ceaf9d0745cff4ac8c663617c3d2f691ef62f99c4dfa0c1c91026353630bd47382bb3796b8543f9c64e9ad512b5d16e27cf3095c0818a8d6f21bdd72d0b80dd5d701c4c29a761e9c472b9c97c3ef1d7e1f698ccfff2480f7910a3c5e21cd1ea70c19f43a13fccdd03c9aca37947f3a55c3400d4aa33745602b35460d85e7764cb39db6b3ccb5947c64bcada141981d4ca566c0fef21d505637720578331b8b80dc5a6da1b722c3a25610dd1884bcdd1d4e333b2f2d830e31a5a7624cf12c99b268002a3172758971e806b1aebdcb117b3e133af5aeeb78aaf0909918f10a4f53664922cb70ede59ca2f30289f0ad6a111d0befadc121c689294ef84d3c30263bde37dbf63585533db6a873156bd15c427b874309d2ecf5546d21f401138730ccb973fbcc147a550d88df3ff4bb7e9abfed1a2afcedac1e352c4812b408d9149de4160c15e509bc14cb591ff3c5319cead3617edac458d4b1ff71202b70ac0e4f8ed10fb140ff71e29266f234efe32d0d55538fa9b663098f59c286a87b80056fc8ff3dd81b2f5270a2a7c9b97b068fe8f92ef3b3aa812f55e823abbc059f66e1a4707aca2b04005e6623dd807085146ddfa8a7a205331ac35bce79989f53de81fc3ef9ed25fc5b9889748bf0461347e18581d42d5445cdea73e42fe547b76ae80fabfe2617962bddcb6a19fc81ed23adc718f779e8598bd0a2fb41739da2f3d9555cbb802161d5f80f9797b718b373cc7a070a67f37176890ac5e843b35334a7183db64d4def519ded41e4577798d24788fa2af8fd357a395b5a52729814cceed6d06d1edef17b345896548b37677e8150a86711fe8805f7ffeb544d6b0da96b9a6068c49ac90551182588e3fe674dfdb2786d5dbb5d1c12e4f5ca5540b466afb89cea380df5ff6e690723b20582627252d24b45e0c406548c701a9a6188dc66eabdf19e29b92d668184cb6fab231d765b214069feac0b9158a281ff4d9f2c1077c3e2bb9ec313476e16061e07d9a9a1c20979ad146b5c76ddcf8201e7bc6ffb8f4c45a0d2e8b222972195717d5504104ec09af03377fc535fc0d25d181d7e000824caaeacac0be1e17013c6206ab0421c807be9032f938b9f61e498e3b265ebcc94388cdd8cf35e8fcc74a61ec4ce62ca53336538b69a422e865ad551b6ec3890abc59be6e2d22d3c6dd453200225e9eac67e2e40a57a948350d390cb6da34cc92c9e9c9751c5bc9072f0c01ec75024e2dd6a4ba1901d62731c269c7b3f33f771ae3481d8005a94e214ea85d3db7453c9d399d7e41c3b2bb67bbb2c8b1a2056985ef8204facd8d1adac63efcc0e73afd86998b5e6fe7b1ce7a1b03c0ba9629c475ae28159608e9e084ad771e27a9c8163f77da92ea8426d19e4ce719e1d4972910fd194cc76ec0f2e97890d0877a5592a82ffe021f23eaa5632dd9b10e446a890c99ab5f443c652872d4152d22c7b4db8afc6cfe1b77f57a06b18a31a0efcbc81167d91d55ec82d002b622aac2ba3fb6da0b19cc2ab677732bfa1bc6d89bcde0ec8795afb549455bc4882ecc28564a3518825adf562b385187dd1720613db8b36a646af90269d8a3c1b07fc444f2a1d53d394921e1ddad08288b6b423537e6862a92aa82b032e0aa46763ae254d76ccf19ca731b74249b5ff4497829aa0ba4b2436f278c95f5083b20b06f293f9ab70feff70f6b85594d8bd01e9deed756a0e00412e237eec5f93326095bea359972514b4a89dee75837393c2a01826592a452e5e3f7baf1e06bb644d96c403f09fac54ec45b258d2cb687f3931fa85d4de90171c1129a95f68b03", 0xe42}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0xd2}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:13:22 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="8f88c405a763", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {0x3200, 0x88be, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:13:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0xfffffffffffffffd) close(r0) 20:13:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="8010000024000b0f4e9dfffffeffff7f00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x1080}}, 0x0) 20:13:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xff93) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 20:13:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x121041) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="6ab50f6a3a3aa2d632c5a2d49de22ad4", 0x10}], 0x1) 20:13:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) [ 748.697801][T26266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 748.709512][T26266] sch_tbf: peakrate 2221 is lower than or equals to rate 11716340175446754609 ! 20:13:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x640100fe}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_dest={0x18}], 0x18}, 0x40) [ 748.860444][T26270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 748.870469][T26270] sch_tbf: peakrate 2221 is lower than or equals to rate 11716340175446754609 ! 20:13:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 20:13:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="8010000024000b0f4e9dfffffeffff7f00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x1080}}, 0x0) 20:13:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x640100fe}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_dest={0x18}], 0x18}, 0x40) 20:13:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) [ 749.349848][T26281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 749.359784][T26281] sch_tbf: peakrate 2221 is lower than or equals to rate 11716340175446754609 ! 20:13:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x640100fe}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_dest={0x18}], 0x18}, 0x40) 20:13:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed9fffbfa30000000000000703000031feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4005000000000045040000ffed00003400000000ffffffae640000000000007b0a00fe000000001f14000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be3e448078484efdd61917adef6ee1caa2b4f8ef1e50becb39bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53976c9e10aceb539f38887ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe72be928a432efa4bdd46756d50b928f63fc77b83ee81294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c0596ecc9413ae6e640db66d145a196070e70500000000000000df9aabe9955526185f6e3a050e058a3fd8a6707cf000697bd43dbe5925f2a526e58450"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:13:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 20:13:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 20:13:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="8010000024000b0f4e9dfffffeffff7f00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x1080}}, 0x0) 20:13:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x4}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:13:23 executing program 0: bpf$BPF_PROG_TEST_RUN(0x21, 0x0, 0x0) 20:13:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x640100fe}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_dest={0x18}], 0x18}, 0x40) 20:13:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) [ 749.988880][T26293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 749.998637][T26293] sch_tbf: peakrate 2221 is lower than or equals to rate 11716340175446754609 ! 20:13:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:13:24 executing program 0: bpf$BPF_PROG_TEST_RUN(0x21, 0x0, 0x0) 20:13:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="8010000024000b0f4e9dfffffeffff7f00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x1080}}, 0x0) 20:13:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) [ 750.686629][T26312] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 750.696452][T26312] sch_tbf: peakrate 2221 is lower than or equals to rate 11716340175446754609 ! 20:13:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:13:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x4}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:13:25 executing program 0: bpf$BPF_PROG_TEST_RUN(0x21, 0x0, 0x0) 20:13:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) 20:13:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 751.039809][T26320] lo: Caught tx_queue_len zero misconfig [ 751.046354][T26320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:25 executing program 0: bpf$BPF_PROG_TEST_RUN(0x21, 0x0, 0x0) [ 751.165634][T26324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) 20:13:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:13:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:13:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) 20:13:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x4}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:13:25 executing program 0: unshare(0x40600) r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc, 0xc) 20:13:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) [ 751.646754][T26334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:13:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed9fffbfa30000000000000703000031feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4005000000000045040000ffed00003400000000ffffffae640000000000007b0a00fe000000001f14000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be3e448078484efdd61917adef6ee1caa2b4f8ef1e50becb39bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53976c9e10aceb539f38887ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe72be928a432efa4bdd46756d50b928f63fc77b83ee81294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c0596ecc9413ae6e640db66d145a196070e70500000000000000df9aabe9955526185f6e3a050e058a3fd8a6707cf000697bd43dbe5925f2a526e58450"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:13:26 executing program 0: unshare(0x40600) r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc, 0xc) 20:13:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) 20:13:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x4}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:13:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) 20:13:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0xf, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) [ 752.167837][T26348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:26 executing program 0: unshare(0x40600) r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc, 0xc) 20:13:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) 20:13:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:13:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) 20:13:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0xf, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 20:13:26 executing program 0: unshare(0x40600) r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc, 0xc) [ 752.706661][T26361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:26 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0xb4, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:13:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:13:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0xf, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 20:13:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0xb4, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:13:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0xc0, 0x2a, "d6ba7dc5c639286954f46df4d55a0e5f3f49ca69104caf2d493aa59703cb602f527c5d51b0d41166553921abc6f86914f3a43ec9937247425ce578a20c665a07aac56800bba30539c99d45e0c98b840364c796343e9c29872e83298bd10b6fc1840a2aeae196ae7ce706831e5b8faf14585dd70fd68e467ee1ac7f6efa6a8e685344473241ae6500a90161a885cc1bb15d4e15af1c061bf4c94f5bd3a7c63c3f56db1d4975903aa9857d1d8ad62427b5886102faa7853e0993ec7488"}]}, 0xd4}}, 0x0) 20:13:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 20:13:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:13:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0xb4, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:13:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0xf, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 20:13:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0xc0, 0x2a, "d6ba7dc5c639286954f46df4d55a0e5f3f49ca69104caf2d493aa59703cb602f527c5d51b0d41166553921abc6f86914f3a43ec9937247425ce578a20c665a07aac56800bba30539c99d45e0c98b840364c796343e9c29872e83298bd10b6fc1840a2aeae196ae7ce706831e5b8faf14585dd70fd68e467ee1ac7f6efa6a8e685344473241ae6500a90161a885cc1bb15d4e15af1c061bf4c94f5bd3a7c63c3f56db1d4975903aa9857d1d8ad62427b5886102faa7853e0993ec7488"}]}, 0xd4}}, 0x0) 20:13:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 20:13:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:13:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0xb4, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:13:28 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b5000000010000000000000000000000000100000000e4"], 0x78) uselib(&(0x7f00000000c0)='./file0\x00') 20:13:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0xc0, 0x2a, "d6ba7dc5c639286954f46df4d55a0e5f3f49ca69104caf2d493aa59703cb602f527c5d51b0d41166553921abc6f86914f3a43ec9937247425ce578a20c665a07aac56800bba30539c99d45e0c98b840364c796343e9c29872e83298bd10b6fc1840a2aeae196ae7ce706831e5b8faf14585dd70fd68e467ee1ac7f6efa6a8e685344473241ae6500a90161a885cc1bb15d4e15af1c061bf4c94f5bd3a7c63c3f56db1d4975903aa9857d1d8ad62427b5886102faa7853e0993ec7488"}]}, 0xd4}}, 0x0) 20:13:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 20:13:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 754.237667][ T33] audit: type=1804 audit(1590524008.373:63): pid=26406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/843/file0" dev="sda1" ino=16134 res=1 [ 754.416075][ T33] audit: type=1804 audit(1590524008.413:64): pid=26406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/843/file0" dev="sda1" ino=16134 res=1 [ 754.441742][ T33] audit: type=1400 audit(1590524008.413:65): avc: denied { mmap_zero } for pid=26405 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=memprotect permissive=1 20:13:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x8994, &(0x7f0000000000)="4d944987e1020384e34f9e8a663a") 20:13:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 754.463298][ T33] audit: type=1804 audit(1590524008.443:66): pid=26407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/843/file0" dev="sda1" ino=16134 res=1 [ 754.488432][ T33] audit: type=1804 audit(1590524008.443:67): pid=26407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/843/file0" dev="sda1" ino=16134 res=1 20:13:28 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b5000000010000000000000000000000000100000000e4"], 0x78) uselib(&(0x7f00000000c0)='./file0\x00') 20:13:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 20:13:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0xc0, 0x2a, "d6ba7dc5c639286954f46df4d55a0e5f3f49ca69104caf2d493aa59703cb602f527c5d51b0d41166553921abc6f86914f3a43ec9937247425ce578a20c665a07aac56800bba30539c99d45e0c98b840364c796343e9c29872e83298bd10b6fc1840a2aeae196ae7ce706831e5b8faf14585dd70fd68e467ee1ac7f6efa6a8e685344473241ae6500a90161a885cc1bb15d4e15af1c061bf4c94f5bd3a7c63c3f56db1d4975903aa9857d1d8ad62427b5886102faa7853e0993ec7488"}]}, 0xd4}}, 0x0) 20:13:29 executing program 5: rt_sigaction(0x28, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 20:13:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000000), 0x4) 20:13:29 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b5000000010000000000000000000000000100000000e4"], 0x78) uselib(&(0x7f00000000c0)='./file0\x00') [ 755.067448][ T33] audit: type=1804 audit(1590524008.973:68): pid=26418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/844/file0" dev="sda1" ino=16082 res=1 [ 755.093352][ T33] audit: type=1804 audit(1590524008.973:69): pid=26418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/844/file0" dev="sda1" ino=16082 res=1 20:13:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 20:13:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x8994, &(0x7f0000000000)="4d944987e1020384e34f9e8a663a") 20:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:13:29 executing program 5: rt_sigaction(0x28, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 20:13:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000000), 0x4) [ 755.446820][ T33] audit: type=1804 audit(1590524009.543:70): pid=26435 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/845/file0" dev="sda1" ino=15892 res=1 [ 755.472444][ T33] audit: type=1804 audit(1590524009.553:71): pid=26435 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/845/file0" dev="sda1" ino=15892 res=1 20:13:29 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b5000000010000000000000000000000000100000000e4"], 0x78) uselib(&(0x7f00000000c0)='./file0\x00') 20:13:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 20:13:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 20:13:30 executing program 5: rt_sigaction(0x28, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) [ 755.885156][ T33] audit: type=1804 audit(1590524010.023:72): pid=26451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797097760/syzkaller.Rjzm9t/846/file0" dev="sda1" ino=16195 res=1 20:13:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000000), 0x4) 20:13:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x8994, &(0x7f0000000000)="4d944987e1020384e34f9e8a663a") 20:13:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 20:13:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 20:13:30 executing program 5: rt_sigaction(0x28, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 20:13:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 20:13:30 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) dup2(r3, r2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000080)=[@release], 0x0, 0x0, 0x0}) 20:13:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000000), 0x4) 20:13:30 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 20:13:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x8994, &(0x7f0000000000)="4d944987e1020384e34f9e8a663a") 20:13:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 20:13:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 20:13:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x96}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 20:13:31 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 20:13:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 20:13:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:13:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'caif0\x00'}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 20:13:31 executing program 3: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$cec(0x0, 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000000)={0x1080000000021}) 20:13:31 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 20:13:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x96}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 20:13:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 20:13:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:13:32 executing program 2: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:13:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000002c0)={[{@mode={'mode'}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:13:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x96}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 20:13:32 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 20:13:32 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 20:13:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:13:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x96}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 20:13:32 executing program 2: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:13:32 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000800)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @mlv2_report}}}}}, 0x0) 20:13:32 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 20:13:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:13:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 20:13:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x6, 0x0, 0x7, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x43) 20:13:33 executing program 4: syz_mount_image$msdos(&(0x7f0000001ac0)='msdos\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB='nodots,nocase,dots,nodots,discard,nodots,check=normal,check=strict']) 20:13:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000800)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @mlv2_report}}}}}, 0x0) 20:13:33 executing program 2: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:13:33 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, &(0x7f00000001c0), r0, 0x0, 0x800010e, 0x0) 20:13:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x6, 0x0, 0x7, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x43) 20:13:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0xd) 20:13:33 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x1019c2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYRES16=r2, @ANYBLOB="000000e5"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:13:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000800)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @mlv2_report}}}}}, 0x0) 20:13:33 executing program 2: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:13:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:13:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x6, 0x0, 0x7, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x43) 20:13:33 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, &(0x7f00000001c0), r0, 0x0, 0x800010e, 0x0) 20:13:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000800)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @mlv2_report}}}}}, 0x0) 20:13:34 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x1019c2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYRES16=r2, @ANYBLOB="000000e5"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:13:34 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, &(0x7f00000001c0), r0, 0x0, 0x800010e, 0x0) 20:13:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x6, 0x0, 0x7, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x43) 20:13:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:13:34 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x1019c2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYRES16=r2, @ANYBLOB="000000e5"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:13:34 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x8000000) 20:13:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:13:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:13:35 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, &(0x7f00000001c0), r0, 0x0, 0x800010e, 0x0) 20:13:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9, 0x1d1}, 0x40) 20:13:35 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x8000000) 20:13:35 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x1019c2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYRES16=r2, @ANYBLOB="000000e5"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:13:35 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:13:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:13:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9, 0x1d1}, 0x40) 20:13:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST]}]}]}, 0x3c}}, 0x0) 20:13:35 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:13:35 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x8000000) 20:13:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @func_proto]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 20:13:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9, 0x1d1}, 0x40) 20:13:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 761.644065][T26612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 761.687940][T26615] BPF: (anon) type_id=2 bits_offset=0 [ 761.693778][T26615] BPF: [ 761.696614][T26615] BPF:Member exceeds struct_size [ 761.702228][T26615] BPF: [ 761.702228][T26615] [ 761.757407][T26615] BPF: (anon) type_id=2 bits_offset=0 [ 761.763106][T26615] BPF: [ 761.766103][T26615] BPF:Member exceeds struct_size [ 761.771304][T26615] BPF: [ 761.771304][T26615] [ 761.797557][T26622] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:36 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x8000000) 20:13:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @func_proto]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 20:13:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST]}]}]}, 0x3c}}, 0x0) 20:13:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 20:13:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9, 0x1d1}, 0x40) 20:13:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)=0x4) [ 762.281231][T26635] BPF: (anon) type_id=2 bits_offset=0 [ 762.287058][T26635] BPF: [ 762.289911][T26635] BPF:Member exceeds struct_size [ 762.297031][T26635] BPF: [ 762.297031][T26635] [ 762.339329][T26634] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 762.437933][T26641] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 762.449864][T26641] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 20:13:36 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x202, 0x3ff) 20:13:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 20:13:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST]}]}]}, 0x3c}}, 0x0) 20:13:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @func_proto]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 20:13:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 20:13:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)=0x4) 20:13:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000000008bc609f6d804feffbaffe3ffff9e00000000", 0x22}, {&(0x7f00000003c0)='8', 0x1}], 0x2}, 0x0) [ 762.868022][T26650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 762.896916][T26652] BPF: (anon) type_id=2 bits_offset=0 [ 762.902731][T26652] BPF: [ 762.905560][T26652] BPF:Member exceeds struct_size [ 762.910651][T26652] BPF: [ 762.910651][T26652] [ 762.932414][T26653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 763.002204][T26659] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 763.013749][T26659] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 20:13:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST]}]}]}, 0x3c}}, 0x0) [ 763.118981][T26660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:13:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}, @restrict={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @func_proto]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 20:13:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 20:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)=0x4) 20:13:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 763.383906][T26667] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000000008bc609f6d804feffbaffe3ffff9e00000000", 0x22}, {&(0x7f00000003c0)='8', 0x1}], 0x2}, 0x0) [ 763.492595][T26670] BPF: (anon) type_id=2 bits_offset=0 [ 763.498166][T26670] BPF: [ 763.501529][T26670] BPF:Member exceeds struct_size [ 763.506532][T26670] BPF: [ 763.506532][T26670] [ 763.553779][T26673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:13:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000000008bc609f6d804feffbaffe3ffff9e00000000", 0x22}, {&(0x7f00000003c0)='8', 0x1}], 0x2}, 0x0) 20:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)=0x4) 20:13:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 20:13:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x400454ca, &(0x7f0000000000)={0x0}) 20:13:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 20:13:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000000008bc609f6d804feffbaffe3ffff9e00000000", 0x22}, {&(0x7f00000003c0)='8', 0x1}], 0x2}, 0x0) [ 764.104904][T26692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 764.148261][T26695] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 764.159580][T26695] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 20:13:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000000008bc609f6d804feffbaffe3ffff9e00000000", 0x22}, {&(0x7f00000003c0)='8', 0x1}], 0x2}, 0x0) 20:13:38 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x100) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, 0x0, r3, r6, r3, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r7 = syz_open_dev$loop(0x0, 0x4, 0x0) r8 = dup(0xffffffffffffffff) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r8, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0xdd, 0x0, 0x0, 0x8028, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x18136a86e1929d10, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) r9 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r9) io_setup(0x2, &(0x7f00000001c0)) 20:13:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000340)={[], [{@uid_eq={'uid'}}]}) 20:13:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 20:13:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000000008bc609f6d804feffbaffe3ffff9e00000000", 0x22}, {&(0x7f00000003c0)='8', 0x1}], 0x2}, 0x0) 20:13:38 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:13:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000000008bc609f6d804feffbaffe3ffff9e00000000", 0x22}, {&(0x7f00000003c0)='8', 0x1}], 0x2}, 0x0) 20:13:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000340)={[], [{@uid_eq={'uid'}}]}) [ 764.787354][T26713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:13:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:13:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) socket$netlink(0x10, 0x3, 0x0) 20:13:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000340)={[], [{@uid_eq={'uid'}}]}) 20:13:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:13:39 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:13:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:13:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000340)={[], [{@uid_eq={'uid'}}]}) 20:13:39 executing program 3: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1020f5f29008070009000000030000000c", 0x11, 0x1400}], 0x0, 0x0) 20:13:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:13:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:13:40 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:13:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:13:40 executing program 3: socket(0x25, 0x1, 0xd1) 20:13:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:13:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:13:40 executing program 3: socket(0x25, 0x1, 0xd1) 20:13:41 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:13:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0xc0010117]}) 20:13:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:41 executing program 3: socket(0x25, 0x1, 0xd1) 20:13:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 20:13:41 executing program 3: socket(0x25, 0x1, 0xd1) 20:13:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, &(0x7f0000000200)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 20:13:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 20:13:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 20:13:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x444f5, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:13:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 20:13:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 20:13:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 20:13:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x444f5, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:13:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 20:13:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syz_tun\x00', 0x102}) 20:13:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 20:13:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x444f5, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:13:43 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="020182ffffff0a100000ff45ac0480ffffff82000800000001000000024000ffffffa9000000e100000088770072003007005500000000000000f18000da55aa", 0x40, 0x1c0}]) 20:13:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:13:43 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 20:13:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 20:13:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00'}, 0x18) [ 769.885174][T26889] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 0, id = 0 20:13:44 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) 20:13:44 executing program 4: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) 20:13:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:13:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 20:13:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 20:13:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x444f5, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:13:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x33c, 0x0, 0x17c, 0x17c, 0x168, 0x5, 0x274, 0x260, 0x260, 0x274, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'gre0\x00', 'wg1\x00'}, 0x0, 0x140, 0x168, 0x52020000, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'veth1_to_hsr\x00', {}, 'macvlan1\x00', {}, 0x0, 0x11}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 20:13:44 executing program 4: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) 20:13:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:13:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 20:13:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 770.800929][T26915] Cannot find add_set index 0 as target 20:13:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x33c, 0x0, 0x17c, 0x17c, 0x168, 0x5, 0x274, 0x260, 0x260, 0x274, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'gre0\x00', 'wg1\x00'}, 0x0, 0x140, 0x168, 0x52020000, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'veth1_to_hsr\x00', {}, 'macvlan1\x00', {}, 0x0, 0x11}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 20:13:45 executing program 4: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) 20:13:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:13:45 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 771.262252][T26929] Cannot find add_set index 0 as target 20:13:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 20:13:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x33c, 0x0, 0x17c, 0x17c, 0x168, 0x5, 0x274, 0x260, 0x260, 0x274, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'gre0\x00', 'wg1\x00'}, 0x0, 0x140, 0x168, 0x52020000, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'veth1_to_hsr\x00', {}, 'macvlan1\x00', {}, 0x0, 0x11}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 20:13:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) 20:13:45 executing program 4: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) 20:13:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:13:45 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window, @timestamp, @window, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:13:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) [ 771.895544][T26948] Cannot find add_set index 0 as target 20:13:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) 20:13:46 executing program 1: syslog(0x1, 0x0, 0x0) 20:13:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 20:13:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)}) 20:13:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x33c, 0x0, 0x17c, 0x17c, 0x168, 0x5, 0x274, 0x260, 0x260, 0x274, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'gre0\x00', 'wg1\x00'}, 0x0, 0x140, 0x168, 0x52020000, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'veth1_to_hsr\x00', {}, 'macvlan1\x00', {}, 0x0, 0x11}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 20:13:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 20:13:46 executing program 1: syslog(0x1, 0x0, 0x0) [ 772.379891][T26962] Cannot find add_set index 0 as target 20:13:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) 20:13:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 20:13:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xffffffff}]}, 0x24}}, 0x0) 20:13:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0xff, 0x9, 0x200, 0x0, 0x400000000}, 0x20) 20:13:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 20:13:47 executing program 1: syslog(0x1, 0x0, 0x0) 20:13:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 20:13:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) 20:13:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0xff, 0x9, 0x200, 0x0, 0x400000000}, 0x20) 20:13:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xffffffff}]}, 0x24}}, 0x0) 20:13:47 executing program 1: syslog(0x1, 0x0, 0x0) 20:13:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 20:13:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0xff, 0x9, 0x200, 0x0, 0x400000000}, 0x20) 20:13:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 20:13:47 executing program 2: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xffffffff}]}, 0x24}}, 0x0) 20:13:47 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 20:13:48 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:13:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0xff, 0x9, 0x200, 0x0, 0x400000000}, 0x20) 20:13:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xffffffff}]}, 0x24}}, 0x0) 20:13:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x80}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 20:13:48 executing program 2: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:48 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 20:13:48 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:13:48 executing program 5: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x2, 0xffff}}]}, 0x24}}, 0x0) 20:13:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x80}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 20:13:48 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 20:13:48 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:13:48 executing program 2: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:49 executing program 5: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x80}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 20:13:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x2, 0xffff}}]}, 0x24}}, 0x0) 20:13:49 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 20:13:49 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:13:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x2, 0xffff}}]}, 0x24}}, 0x0) 20:13:49 executing program 2: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x80}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 20:13:49 executing program 5: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r1, 0x711, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:13:49 executing program 3: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) 20:13:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x2, 0xffff}}]}, 0x24}}, 0x0) 20:13:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008000, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 20:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0xc018aec0, &(0x7f00000000c0)) 20:13:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r1, 0x711, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:13:50 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 20:13:50 executing program 3: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) 20:13:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 20:13:50 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 20:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28811, r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r3, r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0xfffffffe) 20:13:50 executing program 3: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) 20:13:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r1, 0x711, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 776.849755][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 776.849807][ T33] audit: type=1804 audit(1590524030.983:74): pid=27083 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir339232631/syzkaller.dDDLfu/914/cgroup.controllers" dev="sda1" ino=16357 res=1 20:13:51 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 20:13:51 executing program 3: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) 20:13:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9d00", 0x16, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}, {"df93"}}}}}}}, 0x0) 20:13:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r1, 0x711, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:13:51 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 20:13:51 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x20000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:13:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket$vsock_stream(0x28, 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 777.566038][ T33] audit: type=1804 audit(1590524031.703:75): pid=27086 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir339232631/syzkaller.dDDLfu/914/cgroup.controllers" dev="sda1" ino=16357 res=1 20:13:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 20:13:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 20:13:51 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 20:13:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9d00", 0x16, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}, {"df93"}}}}}}}, 0x0) 20:13:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket$vsock_stream(0x28, 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:13:52 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x20000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:13:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 20:13:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9d00", 0x16, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}, {"df93"}}}}}}}, 0x0) 20:13:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket$vsock_stream(0x28, 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:13:52 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 20:13:52 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x20000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:13:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 20:13:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 20:13:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9d00", 0x16, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}, {"df93"}}}}}}}, 0x0) 20:13:53 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket$vsock_stream(0x28, 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:13:53 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x20000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:13:53 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 20:13:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 20:13:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 20:13:53 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000001300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 20:13:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000180)="76440df003b85bb51eca020c830a836684354d06238e5b2c0b2d0bb9e7f875ecd094b09950a2c164257560dd87431b1647340d6ccd606bc5f4f75a3108550cfd630466eb4cc9637cd4f9a52559e31da6e7dc2a385cc5a1283f58311c08cefb056abdb6d818ecb6e616bf8dcbf357ead7a78adcec4cf0e368ff74d2145305ac066d9c73faebce3ec7f9056519f0fb51fd85c99b", 0x93}, {&(0x7f0000002880)="f85973e2e40ee2a84b7d0dc2073b54a8d1046f549b43b4d79c958383cdaf2aaa101c60d800ea3d87a1f281bf129e258ef57744eb6dfd12a3e8806e0a19e5e53d0fa173a99bbdac27c9bbf9c51267c659c2dad974dbb89f774299bb2e66b2017c25a499bcc622ef38e1c8956eef1eb4196a378bf1afded6fd5b4f24876060688e1d3e4ccaa9edf230832e5c44cfde328306877117dbe2dc354febf36c4672aab200ee3e601f839ab550f6c2723f081a82232773f5d4a1964ac72e632ab0b8fe7c803fdaf570aefec3afc4c412155543982576a14e9964a6b5dc8ac7c6bfcf5a5bd89d26f4e6e42898958929b5a3c4681b472af7017b1d0e4567b7116a45714dd5b3036855c474aa5111e309cd521e7bc9c0657244ffb5ba5a9a8afc7a605b77952bdc0650c0ff329d8d1e411b0039bdcfe4ce60392885bc4e1de9f610658df461d7a6dfbb485c8d6e9d5f4b002919528334a5592893eaea4c2adee1756b4c2da4db7cd69e9ae745f0440666cb199e71ab8626948e76b108220dc7986e75d5d7fd76e461d25df9d002e3958a8f2b021e5d137693c087a066133708fba13d9f630cf3aa3b1d49f2f9315b3f59f2d58fa294051b43b6a09e1a5702c96b7879477a969fbf42c18c4be5a33bcae6bfdfce820189034a5e5cf4e44cc9d253203f20824f520d6f163b6af8574f2c2d892ae544ba395fe1420a2e18360563ea947a98bbc34d508004ffdf217531b38074e61a6af2fa0ce786fcab51d58a6ea8abf59277ade5c9336d4a6a737133b277b260761a05611f33f027678a0f8ad90e248400ae90e437d40c4096222f4809b834d85f935a7ac7a131b8ce2628c68174dd35c79d4adca7873e37759235c938a1e9b0c0f4ffa94ad072e14ebee285c789337b444982c8e7ff9479b438a9158f86ab0d9b63cc74bacfcecf3106714a52a0a47411402efe86202f7d34c830cf31cd0e0804f925e6cc1f16d6e8693ccb176ebfa5d60cc7389fd709d88fd7fb2097385a972d61e5ce2ab1f19f624841f35f524720485da03fd6cdf44c4e25677a261722ff72a489d6c3244af917a04842429973fbd49744a977bf01c5a5e4692cc8d5299c951bdfeac04554a5952ae8a395dd302de597eb32d4025734fb6e009a4f80bd00392a9c238717ccd1f01f50fbfa783682bad2f3a387131ad450001f99b38eb2e9ec1cf5badc3850294fdb89e65973fda62534465de21d66a5631f380bd04fc6fbb0905eaf4eec87f4f1cf2cc0c6b20244285620dbaf9a907214ec4c00c7e38a6d38132d5028212719350255930ba0ec3801fc3b735476182b5cde3918ce52cabdc79474d458aeb3196880f20fb0a6395a35a8d4a2bd6ab9fd1cd9ae4231e2875e168292eecc2d4ebae0b1e5c3b906ad306e2ad7c92ffc0eea6f652cd77eef7e4a3fa67016d3965595b2625c7076c754c2627e973311e16d3cf349fb879c346e029e699d60ec2d5fa0dffce63397404e71172bba9f2d82d29f8b3865b38a54bdffb0e720ee7c335e4c184838d3ed6fc0de83887da9929d5336ca476e7c2884a31cc6750b5284ca1d48ed8606838348094aa5af69453ae037304bc40d3c67ce5a1811172e5345681a11f639a9a6b47b4558735e7627e2bc36f1676202df377913785f2db73f0fa0c2f8fc2376250fec678b1bc8f864243561bd3c654b5e4b40784ccc5c760315852ee65285a5bb8cac88925b11711c5c96e528ac9d492ab19957fa4f35521f722f4c08bcfe5f75cc655dcca8984a7aed61a703f38ac7754a641349943b9f9299fecb7e8628e97e7722638f8a6da4f6370213895de3318e3d84d059bb8865645328b856a6301412f55cd9440f66a23c37f506ee78db1d7d6bf2d87cd2fcf9e5501e2135e8cc2cc506d175065c5026f6bb717fac7180c35eeb106f32820c5f41cedc966bd7128ab1169c7f78b30b1e8312868fc22c56b3ce58ade49e66849a2a8b8f85cd5a3468a21a97fc3faffc4903559d9d1580f7d3f826727c7e830f81fd3faf8e2711b75efd586efbcd4b52d03e52297513f91cbc29b4c1d554a71083d49d745eb199c54ca5d149e69e8013ba58217b2b92068a91750a53a73922b9c1c008e38ad7f8d95d10dcb3dd7f506f1002ba03a160f409ff265857d296dfd5e8729b157bdc06481ed215379d1545cfaef308b12a285cc040b8d142df2a23fe41fda5ea1c7b094ff2e23577df06018f2b22cf0c26d42f547345f57dbbefc7a2546e6a86afe7a05d9ed784192346a6aac629e15f09919a14a4aab4841bb4accd67f98d1106320fcef039263fd2d1b11a4071233c198ab4d29926e5849f1ee1516b0ab071266fbf138a4a0fa61efcca2024c7ac5d2f1106c0e7f2f7d897ac26d0eac636b3e9b65db9cac068e750ff0700b9139b92e6596e80348681fb8ac14357a4550870716299ff9f4071be0c7a031156bdb4d5a4aa75a602b3732b61f8b5af66ffc13b8d21cbaf3045f150ac1a9799e1a47d3ed5f239fbb89589f02b3dad07af1fa27cfc9d836a2f0e12c0e2ed5fd73a0da7fdd3b74151a66a128e836a71bbd3c37836987cae027ccc645ad43a3c951a9d948b13c8195379a37b8c712e3b54ae9d511b15e2d28eca3faa53496388111c42d01189a27167d2e83c9762b781463c5f28addd90b984931ccc1813a62251c49efca19b6315405c2ebdf6988d5a177e9399db92c0bac9e58f82bfc9ae84838ea300b7609e4bdd91f53de723f1f9c30574e6ce9217dd3286edc46cdef4fc4dc6a638b6605a372118b6d0d71ad30b664287f032febd6bf9314a2301733ecd61dab6db98339eb94ccdf8ed565d72ff9e3be24d3aa2ffdede491d4b6f6b11f4ffb2bc9c5f510e199ea857b76ece302a189720530c66e7aa98f9110384bd778f7d460248188ff5ba4094e3cfe81489fee2acd88206ae6d7d8ef678b3f92c037d2b14f43fa3c99e063f7786200c93f7f4fd5523811e620ca177645656590cc29e4b5668a1f27b09ebd1b523977dea29397084b8584cee90eb903ae820daaca7863039441153d63a51f93c655eac4237a4634f6989181da5b3072291a69cfc9a1d85394ea0bfafc1152d0edb0c3daf9050d8f2f829b09e00fce9b4150f602dc99bbfede7d3ef5f2d2c82dd3b72e0208bc1644754b83fe86f29285a3ff5a3a9cbee4bd765c30abcb290051f17cec21f558f386c8b280208f3b14497dc9f0b5227922365e8407c4ba8c0c6d040f5e21c92e1dfc6e9708616afc7e45f103e086dd630e32c32b33a65d468de1e7b0c8d4601ce34d34f72ba7b29f55a8105a2db63189a55a060ad27b124137f416aa415f1e2b3e42bd630cdc5944d378569d7cc272b91d5a2d26256119c085a0ced478296b9ca4d6bf9e59d90ff741ae0c7e3796a4901747e2cb62b0330e192fa4c76a3441e635af4b17ba9d0843ccdc5a0bf32e67fccbf01e3f59de036f92dab9e1e18cb37efcc238b69b5a28250df6db92f56a137a26c1bc30ab3530f68ced2f1ac7117af10d71f1594b18018b1c09ea953858643dd850243f553a3fdb0865718358e3004e36cdf704056ca777b7594a2d79870a3d91ddb6d4288a053d04239d4c3c2fc4cea98984bb6d39429da46b395acd4d619e0a886ff9fd0e14dd0e09a30e858dc793c736b1d64b2f7d0ce9928417c80cb1362a8ebaee8a5583576c2526e5cff4d62b6d637ee9b4f268f025d9c8cd91026e6e265a1c83581dbde33f68e3dd7a5fc514428f6f5dec83dbb34016b0f7204f92637104fb41175924b4008feafaff803692cad4c0033659880bed80bad46a2a7c249774e33554447d7c3b454e6ac532adb7c22e2820258a982ae5d8401f72ada69834535c47ee5bf8d5405020436197fdaa82625740ff8433ea0a2b7f2cb59199edf491b31696becd111ee26fc5696bd2aa62cef8c5b12f85605d317fdb432294e891cba7f30f018e0a58a51a1e08629c07ccb16051de0899c3d85574835f18c980cd87f6c3b1600c0abb7812575cd5f987d27fc3e3e88400a762a1f90d39224cac513d82f27216587d5eeb1f7039cd65b4ccf3314b0f09809790d9ff17aaf26e0861bbf786ae6f7e755d39d926ff6a307c5a84f114e4c30a3c39307cc45457b2d35705baa30439da69a537c789db805c75b0a60c16e8c9e88a6c10da18b12119dbecd0ef928e489ac00ff42afc338855aa7754d7e001ad9950e481e2bb2d47ebbb01ff444d913f5b1dcba4acb838ee3a4b6ef3e1a610ee433a834cde67ea163814e2653db9f132825d09aef2e9510777cf8d3fb96da39ef299fd78ee52f3d158aeaa80fe4293c48f184b07135167f69191aada82435d27268bf134480f781bdcc2d988f20b870f0f16b0f7604ba4da09c6f2bee141dbb2eb2814961d4abfb103d1d806bf192e286f190cd42551f04960737a4841885f299e1fd699088907440af79273c769d5144694bb2e263b377fb11781f67754bfe0fd22d09684966460f83af4ca8efe2309901835dc3ef2522bfb8a0a18ec05c27146b3fc295f9f969cc687046b94867c7c1154bf8306aa0d975c874f6bba9484f738c099c8c1cc0e91e67bf483d8300dcf90d8c9c85f6d1ae25c2e3a714d30d17cf29b348cabcd07db41ab505a35090f45a253ba7e47cdf810a902e9b2786413894e6fddb4835d13cd2c1f3470750db2210b3ddf3bd3b39591892accd2a113cd3bef64e08b26960f1e9ed5e4f", 0xcff}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="3cddb308163b19af3ecec9d20589f5f2b1a0af8e6c", 0x15}, {&(0x7f0000000240)="b108724b0bd48923df7c2dc97454688d09066bdebf1041c9e5d3e43ca27dd9d3f3998c10bb94f4386c3f8ab955b4cfaef705c024342576d04360e35d809c61bf581a9113d85336f54ed409a75d2d5de7cf67c0a8501d494e944796d47345432a6c667b9a38341503e0003e6495ca466768f4bbb212cf7a907741092e054af386a304eb07169ce8417f07", 0x8a}, {&(0x7f0000000300)="02b05cc8d163d6c64c3ced8eb2e4b8993dfefe82b0d87a15d6652dbd26d9a243f02ac4d8998ad28b538eb41ae69385c5ceb9567acd3443da6bb5e4b89ace973cca808fa73b3fbe294aa92b", 0x4b}, {&(0x7f0000001480)="c0dda899453f419121b57d838ec5207d3a00400554f7023bbaf74624b32bf92ef4cb3c5affb0dd7cb7e59b86eb9412e21988b57d5ff3a51df7a043b6c1f9b356d7ecb50e6ee6ba82a6634e1d4b82bfe7f0c985f683f1a2567944113557bbbb046788cd052f7d52225fc610b103014464a6cb964e85a50e0356dff0489e123f9d263542d14b15626e31e6144d7f920926c401c6df9053041132c85bdb888d29d1ea971065", 0xa4}, {&(0x7f0000001600)="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", 0x2bb}], 0x5}}], 0x2, 0xc88c1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:13:53 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 20:13:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x10a]}) 20:13:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 20:13:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 20:13:54 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000001300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 20:13:54 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000001300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 20:13:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) 20:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 780.223672][T27178] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 20:13:54 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000001300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 20:13:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000180)="76440df003b85bb51eca020c830a836684354d06238e5b2c0b2d0bb9e7f875ecd094b09950a2c164257560dd87431b1647340d6ccd606bc5f4f75a3108550cfd630466eb4cc9637cd4f9a52559e31da6e7dc2a385cc5a1283f58311c08cefb056abdb6d818ecb6e616bf8dcbf357ead7a78adcec4cf0e368ff74d2145305ac066d9c73faebce3ec7f9056519f0fb51fd85c99b", 0x93}, {&(0x7f0000002880)="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", 0xcff}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="3cddb308163b19af3ecec9d20589f5f2b1a0af8e6c", 0x15}, {&(0x7f0000000240)="b108724b0bd48923df7c2dc97454688d09066bdebf1041c9e5d3e43ca27dd9d3f3998c10bb94f4386c3f8ab955b4cfaef705c024342576d04360e35d809c61bf581a9113d85336f54ed409a75d2d5de7cf67c0a8501d494e944796d47345432a6c667b9a38341503e0003e6495ca466768f4bbb212cf7a907741092e054af386a304eb07169ce8417f07", 0x8a}, {&(0x7f0000000300)="02b05cc8d163d6c64c3ced8eb2e4b8993dfefe82b0d87a15d6652dbd26d9a243f02ac4d8998ad28b538eb41ae69385c5ceb9567acd3443da6bb5e4b89ace973cca808fa73b3fbe294aa92b", 0x4b}, {&(0x7f0000001480)="c0dda899453f419121b57d838ec5207d3a00400554f7023bbaf74624b32bf92ef4cb3c5affb0dd7cb7e59b86eb9412e21988b57d5ff3a51df7a043b6c1f9b356d7ecb50e6ee6ba82a6634e1d4b82bfe7f0c985f683f1a2567944113557bbbb046788cd052f7d52225fc610b103014464a6cb964e85a50e0356dff0489e123f9d263542d14b15626e31e6144d7f920926c401c6df9053041132c85bdb888d29d1ea971065", 0xa4}, {&(0x7f0000001600)="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", 0x2bb}], 0x5}}], 0x2, 0xc88c1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:13:54 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000001300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 20:13:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) 20:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x2}, {}, {0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_ACT={0x1c, 0x4, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) 20:13:55 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000001300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) [ 781.006472][T27197] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 781.113066][T27200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) 20:13:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x4}}]}, 0x10c) 20:13:55 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000001300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 20:13:55 executing program 3: syz_mount_image$ext4(&(0x7f0000001300)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)="21bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@init_itable_val={'init_itable'}}]}) [ 781.284785][T27207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x2}, {}, {0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_ACT={0x1c, 0x4, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) [ 781.535713][T27211] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:13:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000180)="76440df003b85bb51eca020c830a836684354d06238e5b2c0b2d0bb9e7f875ecd094b09950a2c164257560dd87431b1647340d6ccd606bc5f4f75a3108550cfd630466eb4cc9637cd4f9a52559e31da6e7dc2a385cc5a1283f58311c08cefb056abdb6d818ecb6e616bf8dcbf357ead7a78adcec4cf0e368ff74d2145305ac066d9c73faebce3ec7f9056519f0fb51fd85c99b", 0x93}, {&(0x7f0000002880)="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", 0xcff}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="3cddb308163b19af3ecec9d20589f5f2b1a0af8e6c", 0x15}, {&(0x7f0000000240)="b108724b0bd48923df7c2dc97454688d09066bdebf1041c9e5d3e43ca27dd9d3f3998c10bb94f4386c3f8ab955b4cfaef705c024342576d04360e35d809c61bf581a9113d85336f54ed409a75d2d5de7cf67c0a8501d494e944796d47345432a6c667b9a38341503e0003e6495ca466768f4bbb212cf7a907741092e054af386a304eb07169ce8417f07", 0x8a}, {&(0x7f0000000300)="02b05cc8d163d6c64c3ced8eb2e4b8993dfefe82b0d87a15d6652dbd26d9a243f02ac4d8998ad28b538eb41ae69385c5ceb9567acd3443da6bb5e4b89ace973cca808fa73b3fbe294aa92b", 0x4b}, {&(0x7f0000001480)="c0dda899453f419121b57d838ec5207d3a00400554f7023bbaf74624b32bf92ef4cb3c5affb0dd7cb7e59b86eb9412e21988b57d5ff3a51df7a043b6c1f9b356d7ecb50e6ee6ba82a6634e1d4b82bfe7f0c985f683f1a2567944113557bbbb046788cd052f7d52225fc610b103014464a6cb964e85a50e0356dff0489e123f9d263542d14b15626e31e6144d7f920926c401c6df9053041132c85bdb888d29d1ea971065", 0xa4}, {&(0x7f0000001600)="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", 0x2bb}], 0x5}}], 0x2, 0xc88c1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:13:55 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000140)=0x9, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x1009, 0xba, 0x0) 20:13:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x4}}]}, 0x10c) 20:13:55 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x38) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup(r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4, "f3a8f623"}, &(0x7f0000000000)=0x28) 20:13:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) [ 781.879441][T27217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:56 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000140)=0x9, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x1009, 0xba, 0x0) 20:13:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0x5) close(r2) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 782.153981][T27232] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:13:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x2}, {}, {0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_ACT={0x1c, 0x4, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) 20:13:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x4}}]}, 0x10c) 20:13:56 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000140)=0x9, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x1009, 0xba, 0x0) [ 782.462102][T27238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:56 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 20:13:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x2}, {}, {0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_ACT={0x1c, 0x4, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) 20:13:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000180)="76440df003b85bb51eca020c830a836684354d06238e5b2c0b2d0bb9e7f875ecd094b09950a2c164257560dd87431b1647340d6ccd606bc5f4f75a3108550cfd630466eb4cc9637cd4f9a52559e31da6e7dc2a385cc5a1283f58311c08cefb056abdb6d818ecb6e616bf8dcbf357ead7a78adcec4cf0e368ff74d2145305ac066d9c73faebce3ec7f9056519f0fb51fd85c99b", 0x93}, {&(0x7f0000002880)="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", 0xcff}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="3cddb308163b19af3ecec9d20589f5f2b1a0af8e6c", 0x15}, {&(0x7f0000000240)="b108724b0bd48923df7c2dc97454688d09066bdebf1041c9e5d3e43ca27dd9d3f3998c10bb94f4386c3f8ab955b4cfaef705c024342576d04360e35d809c61bf581a9113d85336f54ed409a75d2d5de7cf67c0a8501d494e944796d47345432a6c667b9a38341503e0003e6495ca466768f4bbb212cf7a907741092e054af386a304eb07169ce8417f07", 0x8a}, {&(0x7f0000000300)="02b05cc8d163d6c64c3ced8eb2e4b8993dfefe82b0d87a15d6652dbd26d9a243f02ac4d8998ad28b538eb41ae69385c5ceb9567acd3443da6bb5e4b89ace973cca808fa73b3fbe294aa92b", 0x4b}, {&(0x7f0000001480)="c0dda899453f419121b57d838ec5207d3a00400554f7023bbaf74624b32bf92ef4cb3c5affb0dd7cb7e59b86eb9412e21988b57d5ff3a51df7a043b6c1f9b356d7ecb50e6ee6ba82a6634e1d4b82bfe7f0c985f683f1a2567944113557bbbb046788cd052f7d52225fc610b103014464a6cb964e85a50e0356dff0489e123f9d263542d14b15626e31e6144d7f920926c401c6df9053041132c85bdb888d29d1ea971065", 0xa4}, {&(0x7f0000001600)="e222a2f44d04096b40d842f47dc6df00cf401436ef46acdc21ad18d37921e94021859a66e03ca404aac246e89e47c67bae270d76b13b98aa6f33b4b820589feeaa5b32b2c6a23c2a3ed67d665e5f0c7ffb68480477ee1691afaa445b7d7693db90dccf1a864fa4ec1fcbd455b1ec858262d2d640e64b255826b559fa32c0fb00443ca729b59bff0c46ec879f8e81eee960d1f61e16c69ccf0283dc175278b160916d8ee4307d9ec0d1b1e38d79bf6c7667869306b43f483d29d473b0fbcce731bc34860098f4606ba10e98056b349b6641e2dea0998f16265579d283c6a5a1243f6f8858f300cb6346671d60004e3f183d3c8af6812ddc696243827a54ba81cde4323e2725da7c2762e2184c294a901c6a78ece95bb5f8c41e53a8bd85f407e82fd58b08bd934a98e3374a0114f92984796e874bc2a90e08db710f83d52cfaab3347640c7433ec7024850a19e6de7e7991ee4c5d769e3bc7fdca290b1a7846a005c037015af1bb4bd48916fa3f36106172cca74faa2e8ae3aa49157e806d69d4f63c92b4e87f91649ab8d60f78b54fc120c277a76abbf0f60f81a77fe5b3341ae28ec6c15a71c64cad7e3bc1b2d863467273871699aedc9265eea984d030806529be5e80bbc3ad2ff7ac7bd7ff181769f0a3254f858e78520df787dd17a08c5721464a666e9ebf947877d8999377a9a269a41553ee418670724abefc5048ec5158db63bf385278f1ccd175698ea13a13d70af63fee046bd02b7415e0a804d21d463c6384f9c1e63d712b480afec6d6f6d4260933b88ec6d9610d424a6d248f08e21209e5c06c63016d0b7835bc0d3cb9a41743d3231ffb96555baa74a8c4e4619b34e39961800a7ca040bea7d2f97915e119f7274807ceddf8ed5d8f1c297632e70d33888c4e3335a6f131b3c547e817fc04b244f0802a01984e71f76718a3f91d53743d49a6e52fcd8ce705def2332f822b923db0700275f7f1da", 0x2bb}], 0x5}}], 0x2, 0xc88c1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:13:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x4}}]}, 0x10c) 20:13:57 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000140)=0x9, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x1009, 0xba, 0x0) [ 783.006791][T27253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:57 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:13:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0x5) close(r2) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:13:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x73}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) 20:13:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 20:13:57 executing program 4: unshare(0x2000400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2a4ac1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 20:13:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x73}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) 20:13:58 executing program 4: unshare(0x2000400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2a4ac1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 20:13:58 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0), 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 20:13:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0x5) close(r2) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:13:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x73}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:13:59 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 20:14:00 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) 20:14:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x73}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:14:00 executing program 4: unshare(0x2000400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2a4ac1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 20:14:00 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) 20:14:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0x5) close(r2) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:14:00 executing program 4: unshare(0x2000400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2a4ac1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 20:14:00 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0), 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 20:14:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 20:14:01 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) 20:14:01 executing program 4: shmctl$SHM_LOCK(0x0, 0xb) 20:14:01 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:02 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:02 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0), 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 20:14:02 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) 20:14:02 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) 20:14:02 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:02 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) 20:14:03 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:03 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0), 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 20:14:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) 20:14:03 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:03 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 20:14:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "b9e9703b"}]}]}, 0x20}}, 0x0) 20:14:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) [ 790.165328][T27377] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) [ 790.274089][T27380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:04 executing program 4: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x8241}], 0x1, 0xfffb) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 20:14:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x10, 0x0, "f9a15e0f4d7eed4e9468be524cdcd633d2f77a3a609d730e5e2568df20ede935cac0a9513a7d2776b308f21596c8ab39893572c578f9f3d472b0e80bb9e0cf0df3a32a936ce0ff070000837310d68064"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x2d, 0x0, "6d9d8fa40569fc062ddb9bac8ea4e4fc577735253395888a3e52fa10a5f66ab52df6248160dc4c1ca81e028a3facb3e83871052a5b98badb0fbb053f65d4dd6e2429a27dfa031deb069aa8e04e8023d5"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4), 0x1c) 20:14:04 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) 20:14:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "b9e9703b"}]}]}, 0x20}}, 0x0) 20:14:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4000, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 791.085969][T27394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:05 executing program 4: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x8241}], 0x1, 0xfffb) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 20:14:05 executing program 3: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x8241}], 0x1, 0xfffb) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 20:14:05 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) 20:14:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "b9e9703b"}]}]}, 0x20}}, 0x0) 20:14:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 20:14:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4000, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:14:05 executing program 3: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x8241}], 0x1, 0xfffb) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 20:14:06 executing program 4: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x8241}], 0x1, 0xfffb) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) [ 791.832048][T27408] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:06 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) 20:14:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 20:14:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "b9e9703b"}]}]}, 0x20}}, 0x0) 20:14:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4000, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 792.480073][T27421] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:06 executing program 4: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x8241}], 0x1, 0xfffb) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 20:14:06 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) 20:14:06 executing program 3: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x8241}], 0x1, 0xfffb) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 20:14:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 20:14:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:14:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4000, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:14:07 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x4, @output}) 20:14:07 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'batadv0\x00', @ifru_flags}) 20:14:07 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) 20:14:07 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:14:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:14:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='o', 0x1, r0) 20:14:07 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@quota='quota'}]}) 20:14:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'batadv0\x00', @ifru_flags}) 20:14:08 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) 20:14:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:14:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='o', 0x1, r0) 20:14:08 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:14:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='o', 0x1, r0) 20:14:08 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) 20:14:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:14:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'batadv0\x00', @ifru_flags}) 20:14:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='o', 0x1, r0) 20:14:09 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:14:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='o', 0x1, r0) 20:14:09 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) 20:14:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='o', 0x1, r0) 20:14:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x2, 0x9, 0x486, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r1}) 20:14:09 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'batadv0\x00', @ifru_flags}) 20:14:09 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 20:14:09 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x147c42, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 20:14:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='o', 0x1, r0) 20:14:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x7}}]}, 0x38}}, 0x0) 20:14:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 20:14:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) [ 796.004372][ T33] audit: type=1800 audit(1590524050.142:76): pid=27499 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16311 res=0 20:14:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) [ 796.393969][ T33] audit: type=1800 audit(1590524050.532:77): pid=27499 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16311 res=0 20:14:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x7}}]}, 0x38}}, 0x0) 20:14:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 20:14:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:10 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:11 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) 20:14:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 20:14:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x7}}]}, 0x38}}, 0x0) 20:14:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 20:14:11 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) 20:14:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x7}}]}, 0x38}}, 0x0) 20:14:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:12 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) 20:14:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:13 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 20:14:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f00007f5000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:14:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) 20:14:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r0, 0xe144a000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88800, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r4, 0x0, 0x0, 0x15, 0x0, 0x0) splice(r1, &(0x7f0000000240), r4, &(0x7f0000000280)=0x9, 0x7f, 0x1a) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x1, 0x4) r5 = fanotify_init(0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c009119a2550cc3685e7b201f2d0d6d444a3c61e1c6a72ec2619ec8f3fd4fa4273fdd5de92550975c191bc7efe59c620b044c3a82cd74f2ded4f9e9947d46162341"]) 20:14:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x24, 0x20, 0xebf45b768ef7999d, 0x0, 0x0, {0x2, 0x80}, [@FRA_DST={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:14:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) 20:14:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x24, 0x20, 0xebf45b768ef7999d, 0x0, 0x0, {0x2, 0x80}, [@FRA_DST={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:14:14 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, 0x0) 20:14:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:14:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 20:14:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x24, 0x20, 0xebf45b768ef7999d, 0x0, 0x0, {0x2, 0x80}, [@FRA_DST={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:14:15 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, 0x0) 20:14:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:14:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x24, 0x20, 0xebf45b768ef7999d, 0x0, 0x0, {0x2, 0x80}, [@FRA_DST={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 20:14:16 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, 0x0) 20:14:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:14:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 20:14:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 20:14:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:14:17 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, 0x0) 20:14:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 20:14:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 20:14:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 20:14:17 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 20:14:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 20:14:18 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}, 0x30}]}) 20:14:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:18 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 20:14:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0xfffffffb, 0x0}) 20:14:19 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8004551a, 0x0) 20:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:19 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000400)=""/71, 0x75, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/191, 0xbf, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:14:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x19, &(0x7f0000000200), 0x4) 20:14:19 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 20:14:20 executing program 4: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1000001}]}}, &(0x7f00000001c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 20:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:20 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 806.480513][T27716] IPVS: ftp: loaded support on port[0] = 21 20:14:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1000001}]}}, &(0x7f00000001c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 20:14:21 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000400)=""/71, 0x75, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/191, 0xbf, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:14:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 807.245063][T27748] IPVS: ftp: loaded support on port[0] = 21 20:14:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1000001}]}}, &(0x7f00000001c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) [ 807.741866][ T1509] tipc: TX() has been purged, node left! 20:14:21 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127b, &(0x7f0000000040)) 20:14:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 20:14:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 20:14:22 executing program 4: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1000001}]}}, &(0x7f00000001c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 20:14:22 executing program 1: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:22 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000400)=""/71, 0x75, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/191, 0xbf, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:14:22 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127b, &(0x7f0000000040)) 20:14:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 808.869698][T27793] IPVS: ftp: loaded support on port[0] = 21 [ 808.929122][T27795] IPVS: ftp: loaded support on port[0] = 21 20:14:23 executing program 5: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:23 executing program 4: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:24 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000400)=""/71, 0x75, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/191, 0xbf, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:14:24 executing program 1: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) [ 810.812564][T27848] IPVS: ftp: loaded support on port[0] = 21 [ 810.962937][T27856] IPVS: ftp: loaded support on port[0] = 21 [ 811.114896][T27851] IPVS: ftp: loaded support on port[0] = 21 20:14:25 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127b, &(0x7f0000000040)) 20:14:25 executing program 3: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 811.862017][T27929] IPVS: ftp: loaded support on port[0] = 21 20:14:26 executing program 4: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) [ 811.951745][ T1509] tipc: TX() has been purged, node left! 20:14:26 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127b, &(0x7f0000000040)) [ 812.164065][ T1509] tipc: TX() has been purged, node left! 20:14:26 executing program 1: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x2f) [ 812.342109][ T1509] tipc: TX() has been purged, node left! [ 812.612638][T27957] IPVS: ftp: loaded support on port[0] = 21 20:14:26 executing program 5: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:26 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) tee(r0, r1, 0x6, 0x0) [ 812.787670][T27962] IPVS: ftp: loaded support on port[0] = 21 20:14:27 executing program 3: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) [ 813.414993][T27992] IPVS: ftp: loaded support on port[0] = 21 [ 813.553065][T28016] IPVS: ftp: loaded support on port[0] = 21 20:14:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001200010a00085eca8c4d39a380"], 0x18}}, 0x0) 20:14:27 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) tee(r0, r1, 0x6, 0x0) [ 813.941058][T28044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:28 executing program 5: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 20:14:28 executing program 3: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x47, 0x7, 0x9, 0x1e7, 0x80, "332bbe", 0xffffff51, [0x1ff, 0x40, 0x80000000, 0x80]}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) [ 814.124025][T28066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) 20:14:28 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) tee(r0, r1, 0x6, 0x0) 20:14:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001200010a00085eca8c4d39a380"], 0x18}}, 0x0) 20:14:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) [ 814.604144][T28074] IPVS: ftp: loaded support on port[0] = 21 [ 814.708036][T28076] IPVS: ftp: loaded support on port[0] = 21 20:14:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) 20:14:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) [ 815.150756][T28126] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:29 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) tee(r0, r1, 0x6, 0x0) 20:14:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)=0x9700) 20:14:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001200010a00085eca8c4d39a380"], 0x18}}, 0x0) 20:14:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) [ 815.755580][T28136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)=0x9700) 20:14:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001200010a00085eca8c4d39a380"], 0x18}}, 0x0) 20:14:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) 20:14:30 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 20:14:30 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=[{0x18, 0x1, 0x1, 'Z'}], 0x18}}], 0x2, 0x0) [ 816.326161][T28141] NFS: Device name not specified [ 816.421969][T28146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:30 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 20:14:30 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 20:14:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x6, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 816.826504][T28151] overlayfs: missing 'workdir' 20:14:31 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, &(0x7f0000000040)=""/7, 0x7}}], 0x1, 0x0, 0x0) [ 816.859851][T28152] overlayfs: missing 'workdir' 20:14:31 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 20:14:31 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=[{0x18, 0x1, 0x1, 'Z'}], 0x18}}], 0x2, 0x0) 20:14:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)=0x9700) [ 817.223510][T28160] NFS: Device name not specified [ 817.378072][T28168] overlayfs: missing 'workdir' 20:14:31 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 20:14:31 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, &(0x7f0000000040)=""/7, 0x7}}], 0x1, 0x0, 0x0) 20:14:31 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=[{0x18, 0x1, 0x1, 'Z'}], 0x18}}], 0x2, 0x0) 20:14:31 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 20:14:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x6, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:14:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)=0x9700) [ 817.879625][T28174] overlayfs: missing 'workdir' 20:14:32 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) [ 817.968592][T28180] NFS: Device name not specified 20:14:32 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, &(0x7f0000000040)=""/7, 0x7}}], 0x1, 0x0, 0x0) 20:14:32 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=[{0x18, 0x1, 0x1, 'Z'}], 0x18}}], 0x2, 0x0) 20:14:32 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) dup2(r0, r1) 20:14:32 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 20:14:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x6, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 818.447552][T28190] overlayfs: missing 'workdir' 20:14:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 20:14:32 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, &(0x7f0000000040)=""/7, 0x7}}], 0x1, 0x0, 0x0) [ 818.709372][T28196] NFS: Device name not specified 20:14:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:14:33 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) dup2(r0, r1) 20:14:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 20:14:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x6, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:14:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:14:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 20:14:33 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) dup2(r0, r1) 20:14:33 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:14:34 executing program 4: unshare(0x24020400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 20:14:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:14:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="87650866b87b8014500f23d00f21f86635200000040f23f8f2af660f6ff3b844000f00d80f011966b8020000000f23c00f21f8663501000c000f23f8dad56766c7442400000000006766c7442402300000006766c744240600000000670f011c240f2365", 0x64}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:14:34 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) dup2(r0, r1) 20:14:34 executing program 4: unshare(0x24020400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 20:14:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 20:14:34 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:14:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:14:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740009", 0xffffffffffffffa4, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:14:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x20, 0x1000}}}]}, 0x78}}, 0x0) [ 821.111864][ T1509] tipc: TX() has been purged, node left! 20:14:35 executing program 4: unshare(0x24020400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 20:14:35 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 821.261863][ T1509] tipc: TX() has been purged, node left! 20:14:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1) [ 821.392037][ T1509] tipc: TX() has been purged, node left! [ 821.572031][ T1509] tipc: TX() has been purged, node left! 20:14:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 821.722250][ T1509] tipc: TX() has been purged, node left! 20:14:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x20, 0x1000}}}]}, 0x78}}, 0x0) [ 821.885285][ T1509] tipc: TX() has been purged, node left! 20:14:36 executing program 4: unshare(0x24020400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 20:14:36 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:14:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1) [ 822.052568][ T1509] tipc: TX() has been purged, node left! 20:14:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740009", 0xffffffffffffffa4, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 822.202302][ T1509] tipc: TX() has been purged, node left! [ 822.361964][ T1509] tipc: TX() has been purged, node left! 20:14:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x20, 0x1000}}}]}, 0x78}}, 0x0) [ 822.521900][ T1509] tipc: TX() has been purged, node left! 20:14:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000240)=""/163, 0xa3}], 0x1, 0x800000) 20:14:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x44}}, 0x0) 20:14:36 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe2dbd70000000000003000000580001800d0001007564703a73797a310000000044000400200001000a000000001a00000000000000000000000000f9ffffff01db000000200002"], 0x6c}}, 0x0) 20:14:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1) 20:14:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x20, 0x1000}}}]}, 0x78}}, 0x0) 20:14:37 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000340), 0x0) [ 823.237671][T28281] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 823.342092][T28283] tipc: Enabling of bearer rejected, failed to enable media 20:14:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1) 20:14:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740009", 0xffffffffffffffa4, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:14:37 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe2dbd70000000000003000000580001800d0001007564703a73797a310000000044000400200001000a000000001a00000000000000000000000000f9ffffff01db000000200002"], 0x6c}}, 0x0) 20:14:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x44}}, 0x0) 20:14:38 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000340), 0x0) 20:14:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 20:14:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001b40)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0x9, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @remote}]}}]}, 0x3c}}, 0x0) [ 824.501333][T28331] tipc: Enabling of bearer rejected, failed to enable media [ 824.512190][T28332] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 824.603098][T28336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:39 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe2dbd70000000000003000000580001800d0001007564703a73797a310000000044000400200001000a000000001a00000000000000000000000000f9ffffff01db000000200002"], 0x6c}}, 0x0) 20:14:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x44}}, 0x0) 20:14:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740009", 0xffffffffffffffa4, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:14:39 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000340), 0x0) [ 825.690569][T28379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 825.721346][T28336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 826.131995][T28387] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 826.144263][T28389] tipc: Enabling of bearer rejected, failed to enable media [ 826.172908][T28393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 20:14:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 20:14:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x44}}, 0x0) 20:14:40 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe2dbd70000000000003000000580001800d0001007564703a73797a310000000044000400200001000a000000001a00000000000000000000000000f9ffffff01db000000200002"], 0x6c}}, 0x0) 20:14:40 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000340), 0x0) 20:14:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 826.857855][T28408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 826.890714][T28410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:14:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc, 0x110, 0x9}, {0xc}], 0x18}}], 0x1, 0x0) 20:14:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 20:14:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 827.993950][T28428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 828.469519][T28435] tipc: Enabling of bearer rejected, failed to enable media 20:14:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc, 0x110, 0x9}, {0xc}], 0x18}}], 0x1, 0x0) 20:14:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 20:14:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 20:14:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 20:14:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc, 0x110, 0x9}, {0xc}], 0x18}}], 0x1, 0x0) 20:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 20:14:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 829.395668][T28449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) [ 829.898579][T28459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 829.935238][T28474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 20:14:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc, 0x110, 0x9}, {0xc}], 0x18}}], 0x1, 0x0) 20:14:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 20:14:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 20:14:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 20:14:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x4}}}}}]}, 0x40}}, 0x0) 20:14:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x16, 0x4, 0x0, 0xf1a}, 0x40) 20:14:45 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 20:14:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x16, 0x4, 0x0, 0xf1a}, 0x40) 20:14:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 831.427724][T28492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:45 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 20:14:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x16, 0x4, 0x0, 0xf1a}, 0x40) 20:14:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x16, 0x4, 0x0, 0xf1a}, 0x40) [ 832.348158][T28499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:14:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 20:14:46 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80002001, 0x0) 20:14:46 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 832.959421][T28519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:47 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 20:14:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0x4d) close(r0) 20:14:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x1, 0x47, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000040), 0x373) 20:14:47 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:14:47 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:14:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x490502, 0x0) lseek(r0, 0x8367, 0x0) 20:14:47 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r0, &(0x7f00000001c0)='(', 0x20000339) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) 20:14:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 20:14:48 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80002001, 0x0) 20:14:48 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:14:48 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:14:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 20:14:48 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x490502, 0x0) lseek(r0, 0x8367, 0x0) 20:14:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x38}}, 0x0) 20:14:48 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:14:48 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80002001, 0x0) 20:14:49 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 834.995230][T28596] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:14:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x490502, 0x0) lseek(r0, 0x8367, 0x0) 20:14:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 20:14:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80002001, 0x0) 20:14:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x38}}, 0x0) 20:14:49 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00', 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) [ 835.805786][T28610] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:14:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 20:14:54 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x900) 20:14:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@random={'user.', 'system_u:object_r:default_context_t:s0\x00'}, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x5b) 20:14:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 20:14:54 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00', 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 20:14:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x38}}, 0x0) 20:14:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x490502, 0x0) lseek(r0, 0x8367, 0x0) [ 840.740094][T28626] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:14:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 20:14:55 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000000000002046, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 20:14:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080), 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r4, 0x0) r5 = dup2(r2, r1) dup3(r5, r0, 0x0) 20:14:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x38}}, 0x0) 20:14:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x900) [ 841.451259][T28641] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:14:55 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r0, 0x0}]) 20:14:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xc67, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="2d0400000a03600003000700fff5", 0xe, 0x0, 0x0, 0x0) 20:14:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080), 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r4, 0x0) r5 = dup2(r2, r1) dup3(r5, r0, 0x0) 20:14:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00', 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 20:14:56 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:14:56 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x900) 20:14:56 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r0, 0x0}]) 20:14:56 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:14:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xc67, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="2d0400000a03600003000700fff5", 0xe, 0x0, 0x0, 0x0) 20:14:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080), 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r4, 0x0) r5 = dup2(r2, r1) dup3(r5, r0, 0x0) 20:14:56 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x900) 20:14:56 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:14:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xc67, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="2d0400000a03600003000700fff5", 0xe, 0x0, 0x0, 0x0) 20:14:57 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r0, 0x0}]) 20:14:57 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00', 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 20:14:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:14:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080), 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r4, 0x0) r5 = dup2(r2, r1) dup3(r5, r0, 0x0) 20:14:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "8e68d4b2"}, &(0x7f0000000140)=0x2c) 20:14:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xc67, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="2d0400000a03600003000700fff5", 0xe, 0x0, 0x0, 0x0) 20:14:57 executing program 2: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141442, 0x0) ftruncate(r1, 0x2007fff) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18}, 0x18) 20:14:57 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r0, 0x0}]) 20:14:58 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045005, 0x0) 20:14:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "8e68d4b2"}, &(0x7f0000000140)=0x2c) [ 844.199177][ T33] audit: type=1800 audit(1590524098.332:78): pid=28703 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15955 res=0 [ 844.219327][ T33] audit: type=1800 audit(1590524098.332:79): pid=28706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15955 res=0 20:14:58 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/219, 0x27, 0xdb, 0x8}, 0x20) 20:14:58 executing program 0: syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x121801) syz_open_dev$sndmidi(0x0, 0x0, 0x121801) 20:14:58 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 20:14:58 executing program 2: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141442, 0x0) ftruncate(r1, 0x2007fff) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18}, 0x18) [ 844.671094][T28714] BPF:[1] FUNC_PROTO [ 844.675537][T28714] BPF:return=0 args=( [ 844.679570][T28714] BPF:void [ 844.682833][T28714] BPF:) [ 844.685878][T28714] BPF: [ 844.688685][T28714] BPF:Invalid name [ 844.692912][T28714] BPF: [ 844.692912][T28714] 20:14:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newroute={0x30, 0x18, 0xa15, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) [ 844.740065][T28716] BPF:[1] FUNC_PROTO [ 844.745033][T28716] BPF:return=0 args=( [ 844.749076][T28716] BPF:void [ 844.752265][T28716] BPF:) [ 844.755065][T28716] BPF: [ 844.758115][T28716] BPF:Invalid name [ 844.761885][T28716] BPF: [ 844.761885][T28716] 20:14:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "8e68d4b2"}, &(0x7f0000000140)=0x2c) 20:14:59 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/219, 0x27, 0xdb, 0x8}, 0x20) 20:14:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x80, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x80000, 0x8001) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x10}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x57, r3}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000240)={{0x1, 0x0, 0x80, {0xd000, 0x1, 0x2}}, "a988ffc8a8558e3541f3aa102f5f1f73e9319b82e93c6e8908bea363349f82a98ddc1792d99e6286caa1b2bc1e03d99a9f2a8ed00b75aebd2979823214e299486f4e13ba8506d93e5d78e75bd3583c53a7d5eb7d782b38194a6b0ece15ea51b2c25a0deab9f09bc49866c21651d1e73334329af08558422430a5005540ced515b5b88dc437f817ea1e569dd398b7d4a4935a180b4f2ab6b8ec29749a17dd1ace698ca17f18609922e5611340014a167f2d7c259da4050e311c16d875aab00ec34ed8a08042b15d5da2d30d9be8bded82f6944d871c52855da14a20d2edb1f7c7be969468c89edd7447906e22e9f63af29e9ed46f6d10395d6f26f5d735f789b233ae421177af3776134d65870a93be548d867435422a9c3234bfe2be80b70fa7582d7d70c515060ee34bc6db78d86bad25114ce928705ec639697b9c9965454fb11e525251df0a72e0157d34a7029eea7d8c64d1284645051279ca69679ca1487fcc29f2bf3987fb9bca90a217f51d3876e5bf9d35886d168f4865fae255d59d2442e021bbb9c0aaa59a6b3e23017ece8b7ff8219cae52ec3c15a21a5f0f8a20946380d6a18ce01ea24bc8d458db2b7b29ce4d34d56cded9c41c12a28cee04d3c2574dec9713daf24f3f39e602572c78b87dda84274643d851ed31d819f37f2ded605d526288499cd1aa7feb26237703d3120fd8508e5d4073d1b3309e1cfbe95664b5a5a99738333dbb7efb2204ec8d5e22379667b66bb1f17d178f29bace8d1c962afe40ed81bf521923b24cf9569dbe518f5859a59c7a588b4f7f1704bff47884f514653768579166d024d1f9a1f4672ae4feb544a9f74235f5ababc1e848727d540c26b67c86f8bc8af9c9870f8b7a1b4f122f2dc28fba3e2dc441999eaa158d77993b980f37b7410583fdbcef74c7b213ec966977ea2328cd8020bd49ed1d9f3a7d2776ecb064237175729c6232f680e0f802d9a52a8ab11addbfa98deed536b806247130763f86336473732138065d47d244d9380b984f947ab4d86ce1314642127d3f30622eefc0ca90ee981287056bad7c184036c6454497c840f2e18f74922838e9b043a18611b57ab59c29657b025aabb7c85449153028ac31c73a65ffa37a47c4130d85ff19004c163dc5226a1e4651c54b230a73eb106443c0153353b957f6371ae40ac6ae387651f75d934df462249e95d77d873e051b5bacd5a2a93b5baeedbbbd44a8bc003f691676cfe7b29737c2e9b046db7a0ab1d92e68b8f78b1427363ca6db801aa69cad46c4bb61779f099a5e48a132de9fe9430ba1931a0564cca0dc5700a05c7482bfa8c77a827062c46d7bff2a2e8dd81213e4e2ff20739f3289d441f41a5331d3dce204d395d3ee8f9187bfbfa58015b94911467be77e038c0583dda5038db87b32a7f8612967dec0cf2b6c78d00920d91b0f2c7507dc0d395c37e3828e1a9c72f3bc1bafdca8679417c2755fb4299da37e895f80b268996d86aa179383fb337fd8aa80b74083cac08b9d65fbb6d732f4cb442a267fbc81cf9b621ccd8a5e1134db469328432c09e654778db5bef64c55713a4dc148f29df95cd1d293fb83600907e80bf7da3fa3111a9fac3b5c37e5bb0ef7330df9e6f384b8823bc9698ec7040876ecb94750e5bac4b094312aff31ab5ba2bf48b176ddd671f1f0ae7156b0988a3772cb7719bba976971e8cf54b08366b081b44ce8f971941f474bbb428565f219f5efd4e32a2cdf4198f7f22df95cb7186f7924b2e0f869ec93e01c5297ed1a9bdd8f88ed3156d03efa7067284ae76c520c4979ba78f54ad809090e9467cbc3c4d05ac5600dee6de87c2949c6cd94600e1915168e3cdd8c58d02fc93189c11c5b78fbcc785ac73a591426728fdaf0becb9dbc7fa520009f0edcc54bc8067208cdecc30912c399a10d128621121265227bdd608ba6c64f396971814c6737102f29aa0c8c3a29e55c2b01be7c4242f92d1424e0a9a548768252724ab545d84fcf9d3199d2b4037b8d0db8daeb47af20bc41daa40729f461cd4a8ba5bdf637582a2b9350c3c149b7c6b496f78ec77720b4560da1c07d2c7a86434dcc649f68b714ce1d703f765c65a02f13b5036bfda2f8d8a585689635ad8099af40f99c97c42113542580aea37a9e5e66a70df6412c2dc4a51f3fdf39fb5495bef4763e7066e1f8d9a4707fe6cfdcfacabbf1dc15890a11e4c2520f63267bb1f7cdde8ce3fb52805b5272557725e5f844ca87ca8d1e6220c32763bcb11b2f6833746f5e079e2b2e41b042fd813d0355d659d5edc5a822fb953d30c9f6696d2f353b77cae94190e426cb3b021007bb60bf7cc3d6417f08b521b52305d102400da449ee2f7a3083c52fa8e8d651412058a22db838752504024f99959ac0fd21aeda8180dc6afce515845ed6c7c859b93625e79522cb8e7bdef7a7effda0df84d3edd6bfb4d8179f35057b45cabe4e147116f39fe2eb299687feed0e9eaea7edc3dbba4defec3e2a67a43a0a66e1d1f899dcc1e0ecb74d8e4d17ef4cfe7c1a99ad695dbc790fd9dfa4f16c80cb89d164d68e8e5936b1e72763ad169d69e17adf1436760e774217a2f001c9b58c2c327804a9f9fbd7d99b13c1f97005535dd10289d8511d1fb7a7ba4fb04c14a503815a29e89aacba4573e03777bb7acbe2dc051c5ee4ee3da9996d03566a9d4eb85451d9488ef2456f494fb9f94d5967ef9c609b9088ae5da76dda71b0fe3d8ddd0b6b643426c9c92038fc2171af4e18e6f05ffd1dedf5beaa8de2e0c548bc692471fa3434fba393318d68c2861ff59d1701c32ab7624edc32eab825db83e209d2fd0a96925a18f2be052bc425af209e31309096bbcc496822bab6c821d1a1020a2bb5a6aec701ed10988ff50bbb63fed8af2c843f9ab82834d179119debb086a632df30a4e8252399b42fdd46b1d9ad461014a2a2e31dc1edc6b544e3ec9cf9cf8199e2c939e20c2a3af048756a5feb29bccc27559396839c0abe77f78a2eb8ddec3f7920e6576e4bd57c5f5ef02b4ea06817091e6ed92d11376cb9ebe83b518bbfd6dfc850c0f3c6a3bb41c5a86a0065241649a7271bd640b1d99b0c7ba2c08dd594a55618433b6c099e9da924aaeea8fc739ed8a374d1575b573dd1c49cdf55fa462656e3cbcb56dd89881e0612a2c281913f7fbcc69cd4d2618f9db11205a4d26282a78b48905b3b9fd9dafe99b31c230aaed07089932331da5b6d1e8581df519932c463f4be8d26bcf661b76c720f3bda80282f936cda05be1443e2733c5881d5526bd4bd83b6b0a070b98dd961662b16cd0754ad0d4b38f925589c7c87eb6a812b9632d608eb845eb421e27b3ba1bd5575ad1729ce4a4492a4828fd141cd2246a8e946804dd12a47c66734789ad3679998c6ed6f57381b8a6dcbdfbbb510054e959777a58b04489b19d079422cdc5ad40d45c6d8031b79a3bd1b7b249632dd38b043a2fee5715483d31b11cef0a1905f7d0673380ad326494ee9bdc9be6ff3265c39855dca554782cef94c907fab5b06a51b35217554c3d0dfe2bb44db07146ad9be61f235e6248c6adce71901a2056e030b45d8effe25bd40c8088c76ce77873ed5aa49b9cc1f635bfabb276c723f5eb720ba22af4c7017824f2e1090e3f9601f7bdbc2d4ea42c83424498f8a3e1bbc9cc4baa0f06e6ed68bf4ab97bc6e60b1b91710475b0266fd1ec4892aadc88bf14cf7efaaf8b3a25c7085d2f485675753f44caf044a56ca39ae5fe67ea9e0f9a68633916ec52f4a3be5b217bb1eddb2983e70fc10f91b57f8d11f957d01c534a7e188a5499351c98d7ef67d7301be764dad4737c2f23e0bb229276b665e530ef49e53ea269af02fcc7b5d39ca9cecd10980536dd173e04f85a83f050c7a26870c34cb02b27ef1b2016eb724ae1c3f722acef5dc38f8191005a6785cbbb9ff2d6e11f0da4832e7bfbf98d67fa7a6d746bac41b5e8144f98cc3666572f7257342166fd25a8b9105235d3520878a7d56b855a59aec75897cc5f8259861d0e3227528efcc426897a75bc255e5464f345ca0ae54280d4afc2c0e38a18a9e6ea3ef691f8239a0a36a9cdcc26a2d5a0b0a0f51bec5b0fc9e282f60a8be27f244f3b141e78c23e01bee5004ee7d80c312d73bc64c026af1151575dfbaf5639b791149f47f9f932df95c32148d416d9c2d687c46604e145eae3517a07dbf6161a914cf03fbeab470f60d36c0a044a8f8ad2370a9a7ddd4d42807b537f623bfd5d49e048669d06db2c5199f6aad4177faba1c7f652c93bc609db6b79ccbe1e7f9417a67038f7095cddf4471bcdd2121ace2fe8737ddb1b4ffbfc9977b82daba9570593726b3c1375359546b42dbad143f316728999e5fe52014d0e897e24671b10725d86d6d60dacc61da4d4d95eae0ed3ce7f79d5ee751ce785ecc33b6af4d0e47f149caa3a9a9f0fd4921e95f00ba07152d2b6697e53c735a7f89f038cd1554b67d395e08df7fd3abdaa836f2e7ec488328fd21516357e6c50621283912b7105d50f2e85300bd0be183744c5bbf910b47d781fbad86bfda790bc33f2351da9849e5e47d83682dbf5751d76411038265f7007c13083899b8cb5cd7607ef02b27a29e1d173feb7f33a94741e12da84b6af4a2509cc4eacc8ebbd071883bccd6f50c7f512746a54905f3ef80351bc25f6b0affe0b4b0d6b868c00d4033e5f49c880b35fd8bc6319beb8aafe963e6e00475325d2a30a7072f18c749a3f0eb1ab210a957ee24de696297af1692ea06a96b1fcd3698032c634d13c47aea52f41e37ac973c0565af5fb19a01600e8bdc8d1ee4a51f38048ecef82b45e6c5e54fc483a12c886f31d67a3fb8046f92d73559549fd21d359f03a3cbf56d18a0906c8b49bd2bb5ae26012da5c08e6c51f37e2e690644a9f1913c8b1e08081d91bcfdd65dffaf3740918dd737633515e8959950abd5924947a3333464cbe786c2702248f5c769a842539f3c28b5a71b61c5edffc34dfede5469299adc94591f170cd69133c48c3ea6c03c5808c5eafde4fed9a969046d78c5b1756b03f73b0b800de48d33f87fca03dcaf6547ae65f6dde0788efd49ab7bdfa569ab15b3e33fe7ef97a6c5d91336d3941114c9e43266a4513263157c3d28cd1ac89ac9f05e56a35ecbfe92bc9a344a2783c2311c583637c78415cb1aab1e63d317644f716398eb915687229f3dec45ebc5c612517fb129a1926403b51845220d91bbaa5498ed07851da70a5bc5aa7aa30fee702dcfba66367b5d7886952342fd0d52fc2e1f4aa00892bb3ca1078e74953ad68c0b4129f6e0cdb7dd632cda9dd886ba5a81d2bf161152bea56252dba74072b31800a68fbdc5680e9188f066d9a3b6f712edbbc843aad8a500109ee1b6b769d6a6be27dd5b62cc779c8b9c0e3a5446ec2281d1ae2d1850a431a2fa51e64929a32a6b49027fa10166e32b08fbed1c15492e130b4d674ce093a69fd7c8931f80d8eebf0b35111597d301ca8b63d3a87edd9385c4a3eee01e196821fb9e5013c01190bddfee9bcf211b59adac7ae8fafe3c2af119a86a1dbc109dc65098aa3a14a35fca214d0cc2816b0c54ec682cfcf2e4dee99b13a214bc5474ad1d0679f066f453497b2bd70e2e78c6c7926dbda7064cf234a8ba0d5a54b30a0fb29a98f24ccefcfd9e2dc67c85a1afd1c04f82f35432f1c1e2171f46a5416909fb9c0c6452c6726ef175864b6aa75e878f986aaaf44ea8751947202a50b1cbcd3e9e8cdac16cb7915a0dbbb1c931bb54ca8072f33277eeaecbb99a59392a774", "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"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x0) socket$inet(0x11, 0x3, 0xa8) sendmsg(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @identifier="0042130000000000d88f00"}}) 20:14:59 executing program 2: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141442, 0x0) ftruncate(r1, 0x2007fff) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18}, 0x18) 20:14:59 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) [ 845.203938][T28729] BPF:[1] FUNC_PROTO [ 845.208245][T28729] BPF:return=0 args=( [ 845.212935][T28729] BPF:void [ 845.216004][T28729] BPF:) [ 845.218899][T28729] BPF: [ 845.221693][T28729] BPF:Invalid name [ 845.226023][T28729] BPF: [ 845.226023][T28729] 20:14:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "8e68d4b2"}, &(0x7f0000000140)=0x2c) 20:14:59 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/219, 0x27, 0xdb, 0x8}, 0x20) 20:14:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newroute={0x30, 0x18, 0xa15, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) 20:14:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002017}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:14:59 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) [ 845.739158][T28742] BPF:[1] FUNC_PROTO [ 845.746485][T28742] BPF:return=0 args=( [ 845.750529][T28742] BPF:void [ 845.753878][T28742] BPF:) [ 845.756684][T28742] BPF: [ 845.759583][T28742] BPF:Invalid name [ 845.763556][T28742] BPF: [ 845.763556][T28742] 20:15:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newroute={0x30, 0x18, 0xa15, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) 20:15:00 executing program 2: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141442, 0x0) ftruncate(r1, 0x2007fff) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18}, 0x18) 20:15:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x80, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x80000, 0x8001) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x10}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x57, r3}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000240)={{0x1, 0x0, 0x80, {0xd000, 0x1, 0x2}}, "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", "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"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x0) socket$inet(0x11, 0x3, 0xa8) sendmsg(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @identifier="0042130000000000d88f00"}}) 20:15:00 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/219, 0x27, 0xdb, 0x8}, 0x20) 20:15:00 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002017}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:15:00 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) [ 846.375517][T28755] BPF:[1] FUNC_PROTO [ 846.379758][T28755] BPF:return=0 args=( [ 846.384627][T28755] BPF:void [ 846.387759][T28755] BPF:) [ 846.390553][T28755] BPF: [ 846.393458][T28755] BPF:Invalid name [ 846.397221][T28755] BPF: [ 846.397221][T28755] 20:15:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newroute={0x30, 0x18, 0xa15, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) 20:15:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002017}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:15:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x80, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x80000, 0x8001) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x10}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x57, r3}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000240)={{0x1, 0x0, 0x80, {0xd000, 0x1, 0x2}}, "a988ffc8a8558e3541f3aa102f5f1f73e9319b82e93c6e8908bea363349f82a98ddc1792d99e6286caa1b2bc1e03d99a9f2a8ed00b75aebd2979823214e299486f4e13ba8506d93e5d78e75bd3583c53a7d5eb7d782b38194a6b0ece15ea51b2c25a0deab9f09bc49866c21651d1e73334329af08558422430a5005540ced515b5b88dc437f817ea1e569dd398b7d4a4935a180b4f2ab6b8ec29749a17dd1ace698ca17f18609922e5611340014a167f2d7c259da4050e311c16d875aab00ec34ed8a08042b15d5da2d30d9be8bded82f6944d871c52855da14a20d2edb1f7c7be969468c89edd7447906e22e9f63af29e9ed46f6d10395d6f26f5d735f789b233ae421177af3776134d65870a93be548d867435422a9c3234bfe2be80b70fa7582d7d70c515060ee34bc6db78d86bad25114ce928705ec639697b9c9965454fb11e525251df0a72e0157d34a7029eea7d8c64d1284645051279ca69679ca1487fcc29f2bf3987fb9bca90a217f51d3876e5bf9d35886d168f4865fae255d59d2442e021bbb9c0aaa59a6b3e23017ece8b7ff8219cae52ec3c15a21a5f0f8a20946380d6a18ce01ea24bc8d458db2b7b29ce4d34d56cded9c41c12a28cee04d3c2574dec9713daf24f3f39e602572c78b87dda84274643d851ed31d819f37f2ded605d526288499cd1aa7feb26237703d3120fd8508e5d4073d1b3309e1cfbe95664b5a5a99738333dbb7efb2204ec8d5e22379667b66bb1f17d178f29bace8d1c962afe40ed81bf521923b24cf9569dbe518f5859a59c7a588b4f7f1704bff47884f514653768579166d024d1f9a1f4672ae4feb544a9f74235f5ababc1e848727d540c26b67c86f8bc8af9c9870f8b7a1b4f122f2dc28fba3e2dc441999eaa158d77993b980f37b7410583fdbcef74c7b213ec966977ea2328cd8020bd49ed1d9f3a7d2776ecb064237175729c6232f680e0f802d9a52a8ab11addbfa98deed536b806247130763f86336473732138065d47d244d9380b984f947ab4d86ce1314642127d3f30622eefc0ca90ee981287056bad7c184036c6454497c840f2e18f74922838e9b043a18611b57ab59c29657b025aabb7c85449153028ac31c73a65ffa37a47c4130d85ff19004c163dc5226a1e4651c54b230a73eb106443c0153353b957f6371ae40ac6ae387651f75d934df462249e95d77d873e051b5bacd5a2a93b5baeedbbbd44a8bc003f691676cfe7b29737c2e9b046db7a0ab1d92e68b8f78b1427363ca6db801aa69cad46c4bb61779f099a5e48a132de9fe9430ba1931a0564cca0dc5700a05c7482bfa8c77a827062c46d7bff2a2e8dd81213e4e2ff20739f3289d441f41a5331d3dce204d395d3ee8f9187bfbfa58015b94911467be77e038c0583dda5038db87b32a7f8612967dec0cf2b6c78d00920d91b0f2c7507dc0d395c37e3828e1a9c72f3bc1bafdca8679417c2755fb4299da37e895f80b268996d86aa179383fb337fd8aa80b74083cac08b9d65fbb6d732f4cb442a267fbc81cf9b621ccd8a5e1134db469328432c09e654778db5bef64c55713a4dc148f29df95cd1d293fb83600907e80bf7da3fa3111a9fac3b5c37e5bb0ef7330df9e6f384b8823bc9698ec7040876ecb94750e5bac4b094312aff31ab5ba2bf48b176ddd671f1f0ae7156b0988a3772cb7719bba976971e8cf54b08366b081b44ce8f971941f474bbb428565f219f5efd4e32a2cdf4198f7f22df95cb7186f7924b2e0f869ec93e01c5297ed1a9bdd8f88ed3156d03efa7067284ae76c520c4979ba78f54ad809090e9467cbc3c4d05ac5600dee6de87c2949c6cd94600e1915168e3cdd8c58d02fc93189c11c5b78fbcc785ac73a591426728fdaf0becb9dbc7fa520009f0edcc54bc8067208cdecc30912c399a10d128621121265227bdd608ba6c64f396971814c6737102f29aa0c8c3a29e55c2b01be7c4242f92d1424e0a9a548768252724ab545d84fcf9d3199d2b4037b8d0db8daeb47af20bc41daa40729f461cd4a8ba5bdf637582a2b9350c3c149b7c6b496f78ec77720b4560da1c07d2c7a86434dcc649f68b714ce1d703f765c65a02f13b5036bfda2f8d8a585689635ad8099af40f99c97c42113542580aea37a9e5e66a70df6412c2dc4a51f3fdf39fb5495bef4763e7066e1f8d9a4707fe6cfdcfacabbf1dc15890a11e4c2520f63267bb1f7cdde8ce3fb52805b5272557725e5f844ca87ca8d1e6220c32763bcb11b2f6833746f5e079e2b2e41b042fd813d0355d659d5edc5a822fb953d30c9f6696d2f353b77cae94190e426cb3b021007bb60bf7cc3d6417f08b521b52305d102400da449ee2f7a3083c52fa8e8d651412058a22db838752504024f99959ac0fd21aeda8180dc6afce515845ed6c7c859b93625e79522cb8e7bdef7a7effda0df84d3edd6bfb4d8179f35057b45cabe4e147116f39fe2eb299687feed0e9eaea7edc3dbba4defec3e2a67a43a0a66e1d1f899dcc1e0ecb74d8e4d17ef4cfe7c1a99ad695dbc790fd9dfa4f16c80cb89d164d68e8e5936b1e72763ad169d69e17adf1436760e774217a2f001c9b58c2c327804a9f9fbd7d99b13c1f97005535dd10289d8511d1fb7a7ba4fb04c14a503815a29e89aacba4573e03777bb7acbe2dc051c5ee4ee3da9996d03566a9d4eb85451d9488ef2456f494fb9f94d5967ef9c609b9088ae5da76dda71b0fe3d8ddd0b6b643426c9c92038fc2171af4e18e6f05ffd1dedf5beaa8de2e0c548bc692471fa3434fba393318d68c2861ff59d1701c32ab7624edc32eab825db83e209d2fd0a96925a18f2be052bc425af209e31309096bbcc496822bab6c821d1a1020a2bb5a6aec701ed10988ff50bbb63fed8af2c843f9ab82834d179119debb086a632df30a4e8252399b42fdd46b1d9ad461014a2a2e31dc1edc6b544e3ec9cf9cf8199e2c939e20c2a3af048756a5feb29bccc27559396839c0abe77f78a2eb8ddec3f7920e6576e4bd57c5f5ef02b4ea06817091e6ed92d11376cb9ebe83b518bbfd6dfc850c0f3c6a3bb41c5a86a0065241649a7271bd640b1d99b0c7ba2c08dd594a55618433b6c099e9da924aaeea8fc739ed8a374d1575b573dd1c49cdf55fa462656e3cbcb56dd89881e0612a2c281913f7fbcc69cd4d2618f9db11205a4d26282a78b48905b3b9fd9dafe99b31c230aaed07089932331da5b6d1e8581df519932c463f4be8d26bcf661b76c720f3bda80282f936cda05be1443e2733c5881d5526bd4bd83b6b0a070b98dd961662b16cd0754ad0d4b38f925589c7c87eb6a812b9632d608eb845eb421e27b3ba1bd5575ad1729ce4a4492a4828fd141cd2246a8e946804dd12a47c66734789ad3679998c6ed6f57381b8a6dcbdfbbb510054e959777a58b04489b19d079422cdc5ad40d45c6d8031b79a3bd1b7b249632dd38b043a2fee5715483d31b11cef0a1905f7d0673380ad326494ee9bdc9be6ff3265c39855dca554782cef94c907fab5b06a51b35217554c3d0dfe2bb44db07146ad9be61f235e6248c6adce71901a2056e030b45d8effe25bd40c8088c76ce77873ed5aa49b9cc1f635bfabb276c723f5eb720ba22af4c7017824f2e1090e3f9601f7bdbc2d4ea42c83424498f8a3e1bbc9cc4baa0f06e6ed68bf4ab97bc6e60b1b91710475b0266fd1ec4892aadc88bf14cf7efaaf8b3a25c7085d2f485675753f44caf044a56ca39ae5fe67ea9e0f9a68633916ec52f4a3be5b217bb1eddb2983e70fc10f91b57f8d11f957d01c534a7e188a5499351c98d7ef67d7301be764dad4737c2f23e0bb229276b665e530ef49e53ea269af02fcc7b5d39ca9cecd10980536dd173e04f85a83f050c7a26870c34cb02b27ef1b2016eb724ae1c3f722acef5dc38f8191005a6785cbbb9ff2d6e11f0da4832e7bfbf98d67fa7a6d746bac41b5e8144f98cc3666572f7257342166fd25a8b9105235d3520878a7d56b855a59aec75897cc5f8259861d0e3227528efcc426897a75bc255e5464f345ca0ae54280d4afc2c0e38a18a9e6ea3ef691f8239a0a36a9cdcc26a2d5a0b0a0f51bec5b0fc9e282f60a8be27f244f3b141e78c23e01bee5004ee7d80c312d73bc64c026af1151575dfbaf5639b791149f47f9f932df95c32148d416d9c2d687c46604e145eae3517a07dbf6161a914cf03fbeab470f60d36c0a044a8f8ad2370a9a7ddd4d42807b537f623bfd5d49e048669d06db2c5199f6aad4177faba1c7f652c93bc609db6b79ccbe1e7f9417a67038f7095cddf4471bcdd2121ace2fe8737ddb1b4ffbfc9977b82daba9570593726b3c1375359546b42dbad143f316728999e5fe52014d0e897e24671b10725d86d6d60dacc61da4d4d95eae0ed3ce7f79d5ee751ce785ecc33b6af4d0e47f149caa3a9a9f0fd4921e95f00ba07152d2b6697e53c735a7f89f038cd1554b67d395e08df7fd3abdaa836f2e7ec488328fd21516357e6c50621283912b7105d50f2e85300bd0be183744c5bbf910b47d781fbad86bfda790bc33f2351da9849e5e47d83682dbf5751d76411038265f7007c13083899b8cb5cd7607ef02b27a29e1d173feb7f33a94741e12da84b6af4a2509cc4eacc8ebbd071883bccd6f50c7f512746a54905f3ef80351bc25f6b0affe0b4b0d6b868c00d4033e5f49c880b35fd8bc6319beb8aafe963e6e00475325d2a30a7072f18c749a3f0eb1ab210a957ee24de696297af1692ea06a96b1fcd3698032c634d13c47aea52f41e37ac973c0565af5fb19a01600e8bdc8d1ee4a51f38048ecef82b45e6c5e54fc483a12c886f31d67a3fb8046f92d73559549fd21d359f03a3cbf56d18a0906c8b49bd2bb5ae26012da5c08e6c51f37e2e690644a9f1913c8b1e08081d91bcfdd65dffaf3740918dd737633515e8959950abd5924947a3333464cbe786c2702248f5c769a842539f3c28b5a71b61c5edffc34dfede5469299adc94591f170cd69133c48c3ea6c03c5808c5eafde4fed9a969046d78c5b1756b03f73b0b800de48d33f87fca03dcaf6547ae65f6dde0788efd49ab7bdfa569ab15b3e33fe7ef97a6c5d91336d3941114c9e43266a4513263157c3d28cd1ac89ac9f05e56a35ecbfe92bc9a344a2783c2311c583637c78415cb1aab1e63d317644f716398eb915687229f3dec45ebc5c612517fb129a1926403b51845220d91bbaa5498ed07851da70a5bc5aa7aa30fee702dcfba66367b5d7886952342fd0d52fc2e1f4aa00892bb3ca1078e74953ad68c0b4129f6e0cdb7dd632cda9dd886ba5a81d2bf161152bea56252dba74072b31800a68fbdc5680e9188f066d9a3b6f712edbbc843aad8a500109ee1b6b769d6a6be27dd5b62cc779c8b9c0e3a5446ec2281d1ae2d1850a431a2fa51e64929a32a6b49027fa10166e32b08fbed1c15492e130b4d674ce093a69fd7c8931f80d8eebf0b35111597d301ca8b63d3a87edd9385c4a3eee01e196821fb9e5013c01190bddfee9bcf211b59adac7ae8fafe3c2af119a86a1dbc109dc65098aa3a14a35fca214d0cc2816b0c54ec682cfcf2e4dee99b13a214bc5474ad1d0679f066f453497b2bd70e2e78c6c7926dbda7064cf234a8ba0d5a54b30a0fb29a98f24ccefcfd9e2dc67c85a1afd1c04f82f35432f1c1e2171f46a5416909fb9c0c6452c6726ef175864b6aa75e878f986aaaf44ea8751947202a50b1cbcd3e9e8cdac16cb7915a0dbbb1c931bb54ca8072f33277eeaecbb99a59392a774", "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"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x0) socket$inet(0x11, 0x3, 0xa8) sendmsg(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @identifier="0042130000000000d88f00"}}) 20:15:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002017}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:15:01 executing program 4: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000240)={@multicast, @link_local, @val={@val={0x4305}}, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5}}}}}}, 0x0) 20:15:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="050000003108"], 0x80}}, 0x0) 20:15:01 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x50, 0x0, 0x0, 0x4002}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 20:15:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002017}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:15:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002017}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:15:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x80, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x80000, 0x8001) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x10}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x57, r3}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000240)={{0x1, 0x0, 0x80, {0xd000, 0x1, 0x2}}, "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", "fb83b7e5f67a7ba33c6690c79d3fc31f5298d8e7f01e21b8291f9f73e5cd35b5f7c483dfec53e6d03554ca3e1957e3c21ccaa6d7d37ce2241f7b6cb978e0932240ff077a38e73a9a2b889871dc59ab15fd58ec408cbc96fec704c5513d977b057886045ea90f7f798d2acb95a4942303e03e52a67330a193c947957341f9bcffc3e01ccd901404f64d477d1d0b1d5da11428b30e4b1a01e8a92fcc125510bdc85317937595a7ae07181601fcda52e267da0569c40509679bf2d03a830edce162b58b9768471831bb8b1aab906715f1da9ae200d2b0b4bf8faa3f274f324320a3b7a89646c782f8f8dab77c93850f0718b9a3dbd8ac6ebfa164e7cf5e2c2e33f25bdd9ce832fd8c29a5801169da41650b5266286003226bddb96751e6edcbfa38277dca58f1591afd0ea908b802eb3acff16635b2bba9d7207ebfa5cb4808734f39ba3411ba51529951e6f5357339c33867afc1309752c90c1f36ccb3a1827810a7978a93f51de3910ede73f701cc554dc6cc19e58e5de5f34797643492211d54fceecc3e972781b3ec4677b11cf837f687b1ba5429db53f2f82fddff3cc4025fdd1542bfec4a03bddabbe466ed1dbe4d7737d942872f2d50e3da20dd62e3dc8609253a66661ad934c4088000d2d55eb032e4d98501f95252075162f561377c91e00928346962722f7291cc94c9581efb131b78ba915223cd9d25e81c8eafb8963d8593abb28e4b276abf02cd7b302762279e0db806536f8194fa97a10893022c517fce4e4f1a7bd09463dd3a5fe652a5e76c6752aa86cb1ca219c5c48becd4087c0732afc75c84933c12db5a18f010a28361381efe75eaf82de38e69f1a103bebc1f95b8aa13f60573affd6af264a1cba97f7e7bb116d60db0ae5259c537824c114aac0639742e1a4711d57e8c76e33a1ea2c5a0bb794ba12e5900f091af1b78f68e2cf23b64757e7b91a0ba59e7daffb7ca55cf7b8348cbc29f0d21fd682237d47c95825106a9bb7aae6fc57185e7bcc45cccae9608ada27b597cc2fa8fd422914eb16a9a06f0a09a846e6e13bfd891ba9318744e6a4a1c5f3ea322a487207212a7910e613f5a3ce49e22c26e7017939ca64998b4192a3df7a44310a95c93dceebe0655d0380ffb9b3f8afeb6f96d9c0f51517e030eaa2510bbb30f7d7f8a094e7eb32fd5a27ea6d41fac4bd493058dac58e0df1d86fde87b0c7007884be36b801f496a1c8b9f90793e4c68ab57ac5625e48098da16f0af6dc596eb35ec9dc94873d870d4cb14e5b6b9665544ff0773b347fc67af1194acdaeddd1d86ffc51df453b47ff10d129d88248f732955e88328b7bfc345057095b44744413cd1f88197415d4bec5f1456aa35970fee53b6e904ed6223df37f9f052dee302e68fdae3aa919a63d518bb9ae9f20b98ba31865bd44ca3db45edf9e9cf7883aa33151eb6a6fc5205be512824d744a5913f63d498a9ebea183d8e8f3d17057c84a64bf620b9d70db0b38e4def4678a515e6080dc5c0c744084e238b164cfe35eb36338b4ea63886bae0753e1cb6dc4f7c679c7a9e25c6384482f8701ccbbc3b3bfb8c2942133f03926e68ae67a87ddaec37afae0b098dd750be8b0c348a10df55fbad84fed5f333cfb256e684134afff5d287928536b0c582f6a0e8b7fe7c7ef1411808837be6f7c4c333a4d1beb647f50e96a2487e2c72b2f5dc053f80168e81142d14a4a2bd7069d63c0be345b2b237a6de9da10115bd0f62c26dc505fc8e5c46709fc734b0f39b970d524102285d6f78c9c9f986703155dc21b9eaf3e9e39d47d6aa7cea003fde3fbb6c747a7032dd920d15d680fccbce88061deac4e465a3fa629aa9143e6d3c1ee74a09ec86caee098e07ba7c8585a3b86030c848c23aa0a5ba2b9f137231de0e3fc4269bba6c48ab0fc445e2beacd4252b919d5b5afef303880e8c45b6d49983dc3555bbed7faaab1320c6e95cd7b8ab98a6a60ceb8e8349ca8c9cc910e2a888cd86a774140f964f694a934f267136de5c7bf640c7597c745c90e003e9df9a257547bdd6abc8528446a6b4dc5cc5144bc01c1fdd2fbdd041f2022267c7978e3e946c7e7ecd7e39d8c183398923554b7fc7eb78a9db9ee72444a8e514d98691da76a7237f6b51d35c4de4530f3117a3ac2cba2d2edf46e46e3ee7bd4c3aef2363efbf410e825c0df23059d234a9c384e4b05021bcbfb26faf8a8eac17de48b82e9d5dc7205bf354f6b04b9e9676624d7318d79de8cf89b07de471b24b17e85bbb74fb19bb545af5d12b16ffecb74d77cb0828939e1f659f5ec9c56b4135c36b264e4f69e200ec3e56d821b87730ce1228131a4d5a377126f5a133d99df60d8a46f988ec1eb201748c57904c640e1931cc14e3d3a6aa0045c9dab7f0cbd5e152ac1d7932d38f43c018effbb5a63b2d61939592127912e6c4dfae89b9f3dfef337df927c49db71bf580f0fd0caf3f17551a4ac9f68f5e227ae75dc0582dbcf208a1654bffc2a8d1706eb6c9de96da5c7d32c32ea6a0fd5d93ec65d1603906f5dad651fd78e376d5557b108665eabeede5ff692f40589c03713a06d4fb8fa4129ac1ef9496d46ef6594d4c2b90c2d4edaa7a9b6262c3aeb83ac59677804e8a12f95bc65adac5463e017a47ddf8227d6dc57d755eee029ef1a2cb7ca700ff2b958d32377ca304d1fcf7ad74a046670c034c714339144e48a4e6a0f18136f7e56cedf9721d07d324257bb4fd5cb05e239ac6eb77c1d0ae5852a62fb7f6a4be96ec2870903a7f8e12f2ab558d1f99af78aa067d3ebbd48dd2834749277b416b7bd4b03ec9ea4d00f9bc91d7ff747316cb989bcc239f34af2b3b64c00c8dc71c92e7a022a0f23d0b9ef471e331f00f7e9ef3d1641d5c8bc61c2546cdfe96ccc7767481f279800452694fe1d99219adbcff1b409bf370daa8a14617477d32ed2c814d2b796ce7ad0dd6d5dc33bd405e1ee4ef9261ac673d7272551a9df532406a4966c82022bfe2ce15821587aaea87b2662dbe2516f389b90c2aad3f6105293212a0d0b53cb66c715fabe4d2244edcaac2b07a3e83593962b640ab823b21b724afc432e9cf0b596f429c9a96ec9018ad5933e006d10f06d65cd4a36026afa8c8477f553ae6907c25084e24d245b6e25b0c0db8309924d89ef3b251751af960ce73e3d154cda79dd47a10da206adff3713a8efcc359164485721fb2330bd8126a2356de94540fbde6b19fc8bb5059f1d536c3b4b4067498e70be4be4b9a22bce560f1a0efde50301b0add3e35c8b43d07f4d80816858cfa16382d2f90634b0d8dac32983ac3b80d92c397c6084489e22c44d667754263770b3051bc39f3166d1a11ec91f8acac2ae543e3c4d066d3c81ac6c6998b4fc960df2ba86e7b590a248ea7410410228fd6ff8f62a5bec6c6efe81ff7a039e47c0f0875d1e6eba720dd80bd5d7169d2192da7590f8df7aecce48c125a3fce4c32ce08287c62310e6cdfa3bf528fa660abd54c155e4fea3d1ed125350dfcca98d5931a17ab19a07a46b60df19940f0ad3d28aa9aeb5fc51561616dd2bf55158ee1f6e57960b0cba2a0d6d9dd28886fe160ea69abedd4af90bc373604e941555525bd163857ce80b2f51888c25e3344ee8602aadab7394c6a34d13590666fdeaab2de029f522665b10920b8dba516d101d38cf3d3ca042e05d662d82547ffbcd9f76839ce2857d3950ca67414e4f90867806e15ffa134ee2a03950c0ee351ae553872460b89b0c366329a3e8f47b9120b531bc92f0d82019506c623aae8dcf780fd377846a7a923f0b3f370354b710d21918ae6de5104a42c053ec1704fbe1ed1108b9ffd73ac8329ee362df3da7a628d2e00e48a3e040c1b961f45d17e78a599e965e276c29eb0ef6751e4c606c239810446f3c6fc7d3dee56f079be6bd7c449e6a0dfea456d9be6cd86113204a82420e851388114f79c5cba4d300dbe2e597fe736463e4e4dfa5e38847eb55a2328e6d24ac6645d291437945024957b8ecd69c724f55d2b2d5445cb02451861bb3c864787581379729145a57a5b46d86970e84658fe1385fe10061840852e04db53cb97de19d896e4a82c87e1dc37c898007cff6879f9beedcf11e7e8f5feaed22fff85547d2449bf7877a4398f17985e3e9e056a54f75e9de54ca293735643229fb08e90fa0f0dafeeadd3e037479cc0b470989dba379b8bf8ba992050ae02476bcafcf5cf82c1441256f109fcf38c65c92cee0d2c8df9b95d163f24c686d58e9b3470e9f5441c806477df4f70dc673fa6b5910dbbc4ade7245ecbd7add62fd5aade768ef9ef783c1b67ca5a986b72d3f457eef07ab4e44505093b5e0d839c648e0554334ca58d398b18305dba8cb125bbfd7aed62717efda35aeda241bed56b3b0a9271bee0bcf142b5a639d4046d76491e7c2c00b8c34514311c7e5883cf484ad0d2af03ece7348ecc3d4e456f7059317989ad1770a716969d440fa43b6b0d87877eaa4231330a5803e31c795c6d8c7ce2dd88f3cf4aae7182975c15342e695f112bf93e1ffc8ca3bcae7bb8ba55fffc9718c75e2367e145fb5347f51b41a42834deae9d5c6c8ab5fb50a62e3400b09ca43d4301593384ab45f1309943ac9f701d48b83d390ffa4e64dd62ceaf63cd0f996be8309cee3f71186a4f84bc4d7461383f77ec0dc951132a9d8d47fd944ea6ba69168c6d9cfb660a9df74d72e6d4612257d37bb8b9f0619b28802f8bfb42fe786a37aa0f433e29f2691524c04eeaa6c0446db35eefbcecf94a6660ad969ab522ab715c044e57d8103cb76bd9ac9296316fb4ae14af60a1cf7f4c8c16b128c7310719ed523ae293c751bc039f93994003c45012749abc4d2bee69a51fc939764eab74076e5e874f24062834da17aa13c469359b6d42dbf416fdf2a3ee9e9e52a56a290dc31e0c93bbfd34aabd96a9cb937531a0f4070f0dccdc307fbeb44221289c58a75b4a3b9b9de445a4dd0630b022f8bb674a18acfc4f7e804831a2ea3e76889daf9cd7f547f1f750b811d2027d9d2966f83e4cdced45f9a197217d02e4f9d5faae8798c10cad4aed3c49440018a2b039994db1af5258149aebdad7b0014f30836074721606a0c0ef07041997766e62607bc690a8b60842daf18bfff5a038ceff326146141ab7d0f83c908241782cb0a461d4406abfa36ad422ddaca0e98522ea69925ab56add2d8ccf287b3f2d1c6453be7b8bc5fbc4240b49b4c44f96baf026c290713d163acd30287b8b054409bf6955c460a13df55ddb2ca25061c88ff16aed5fb3570d109555757236e86e24556d15f5f8add9d10942a41b16c72254418ca2480b9ead52db816bebcc3bc99fd2df89db65a23f7eb95da1116a83128daaec8bb1f8892e94ab94b5769b01fc6970c6bdac287ab1f66db00a0e11ce99956587895f1f91d8408ceebdd9c6a537c3a773561a114ebd5c5378223dfae1a456e6b192ccd25cf44489aede977948cd49076dbd6f6fc17ae4038e9f6ad22830e25792fd690602c02058c6973fff612ee0afba0cfcb2593eb74518f5d1de28fbe2423c11fdd0a6755d9bb84708b20dc341589ea22283bb50935d5c17cb6b79b898530f6202bab4b865d949cb979f6b0fdb28a484b14d5d3761a12eddbf154027ef7a1c6da31c38b179adc8b4d835e79338449f7e9dbf55268d5d216c279bfd1a763d43c050d78c742a8d0ce137b457cbe6a553003c0459c99cbc81a0352443897413da4de862b4c746a6ee38b9bb7d477cc2465acd8deda02b874f825414eda766927d8adbb8bc36ae2a18"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x0) socket$inet(0x11, 0x3, 0xa8) sendmsg(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @identifier="0042130000000000d88f00"}}) 20:15:01 executing program 4: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000240)={@multicast, @link_local, @val={@val={0x4305}}, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5}}}}}}, 0x0) 20:15:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="050000003108"], 0x80}}, 0x0) 20:15:02 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002017}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:15:02 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 848.281950][T28780] ===================================================== [ 848.289393][T28780] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 848.297067][T28780] CPU: 0 PID: 28780 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 848.306954][T28780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.317375][T28780] Call Trace: [ 848.320704][T28780] dump_stack+0x1c9/0x220 [ 848.325046][T28780] kmsan_report+0xf7/0x1e0 [ 848.329476][T28780] __msan_warning+0x58/0xa0 [ 848.333986][T28780] bpf_skb_load_helper_8+0xe0/0x290 [ 848.339183][T28780] ___bpf_prog_run+0x214d/0x97a0 [ 848.344114][T28780] ? do_splice+0x1eae/0x2ec0 [ 848.349066][T28780] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 848.354719][T28780] __bpf_prog_run32+0x101/0x170 [ 848.359592][T28780] ? kmsan_get_metadata+0x4f/0x180 [ 848.364904][T28780] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 848.370707][T28780] ? ___bpf_prog_run+0x97a0/0x97a0 [ 848.375906][T28780] sk_filter_trim_cap+0x42a/0xcc0 [ 848.381456][T28780] ? kmsan_get_metadata+0x11d/0x180 [ 848.387230][T28780] ? kmsan_set_origin_checked+0x95/0xf0 [ 848.393655][T28780] ? kmsan_get_metadata+0x11d/0x180 [ 848.399307][T28780] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 848.405198][T28780] netlink_unicast+0x4b9/0x1100 [ 848.410082][T28780] netlink_ack+0x105c/0x11a0 [ 848.415769][T28780] netlink_rcv_skb+0x321/0x650 [ 848.420697][T28780] ? rtnetlink_bind+0x120/0x120 [ 848.427023][T28780] rtnetlink_rcv+0x50/0x60 [ 848.431537][T28780] netlink_unicast+0xf9e/0x1100 [ 848.436957][T28780] ? rtnetlink_net_exit+0x90/0x90 [ 848.442020][T28780] netlink_sendmsg+0x1246/0x14d0 [ 848.447444][T28780] ? netlink_getsockopt+0x1440/0x1440 [ 848.453424][T28780] kernel_sendmsg+0x433/0x440 [ 848.458228][T28780] sock_no_sendpage+0x235/0x300 [ 848.463763][T28780] ? sock_no_mmap+0x30/0x30 [ 848.468646][T28780] sock_sendpage+0x1e1/0x2c0 [ 848.473330][T28780] pipe_to_sendpage+0x38c/0x4c0 [ 848.478350][T28780] ? sock_fasync+0x250/0x250 [ 848.483212][T28780] __splice_from_pipe+0x539/0xed0 [ 848.488627][T28780] ? generic_splice_sendpage+0x2d0/0x2d0 [ 848.494886][T28780] generic_splice_sendpage+0x1d5/0x2d0 [ 848.501189][T28780] ? iter_file_splice_write+0x17b0/0x17b0 [ 848.509351][T28780] do_splice+0x1eae/0x2ec0 [ 848.514507][T28780] ? kmsan_get_metadata+0x4f/0x180 [ 848.519780][T28780] ? kmsan_get_metadata+0x11d/0x180 [ 848.524980][T28780] ? kmsan_set_origin_checked+0x95/0xf0 [ 848.530716][T28780] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 848.537436][T28780] __se_sys_splice+0x426/0x520 [ 848.542937][T28780] __ia32_sys_splice+0x6e/0x90 [ 848.548850][T28780] ? __se_sys_splice+0x520/0x520 [ 848.556070][T28780] do_fast_syscall_32+0x3bf/0x6d0 [ 848.562302][T28780] entry_SYSENTER_compat+0x68/0x77 [ 848.568406][T28780] RIP: 0023:0xf7fc8dd9 [ 848.572682][T28780] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 848.593570][T28780] RSP: 002b:00000000f5d810cc EFLAGS: 00000296 ORIG_RAX: 0000000000000139 [ 848.602750][T28780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 848.611249][T28780] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 000000000004ffe0 [ 848.620168][T28780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 848.629324][T28780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 848.638629][T28780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 848.647806][T28780] [ 848.650216][T28780] Uninit was stored to memory at: [ 848.655617][T28780] kmsan_internal_chain_origin+0xad/0x130 [ 848.661799][T28780] __msan_chain_origin+0x50/0x90 [ 848.667033][T28780] ___bpf_prog_run+0x6c80/0x97a0 [ 848.672712][T28780] __bpf_prog_run32+0x101/0x170 [ 848.677855][T28780] sk_filter_trim_cap+0x42a/0xcc0 [ 848.683272][T28780] netlink_unicast+0x4b9/0x1100 [ 848.688674][T28780] netlink_ack+0x105c/0x11a0 [ 848.694279][T28780] netlink_rcv_skb+0x321/0x650 [ 848.700391][T28780] rtnetlink_rcv+0x50/0x60 [ 848.705470][T28780] netlink_unicast+0xf9e/0x1100 [ 848.710654][T28780] netlink_sendmsg+0x1246/0x14d0 [ 848.716342][T28780] kernel_sendmsg+0x433/0x440 [ 848.722264][T28780] sock_no_sendpage+0x235/0x300 [ 848.727110][T28780] sock_sendpage+0x1e1/0x2c0 [ 848.731948][T28780] pipe_to_sendpage+0x38c/0x4c0 [ 848.736871][T28780] __splice_from_pipe+0x539/0xed0 [ 848.741884][T28780] generic_splice_sendpage+0x1d5/0x2d0 [ 848.747328][T28780] do_splice+0x1eae/0x2ec0 [ 848.751729][T28780] __se_sys_splice+0x426/0x520 [ 848.756479][T28780] __ia32_sys_splice+0x6e/0x90 [ 848.761232][T28780] do_fast_syscall_32+0x3bf/0x6d0 [ 848.766351][T28780] entry_SYSENTER_compat+0x68/0x77 [ 848.771792][T28780] [ 848.774106][T28780] Uninit was stored to memory at: [ 848.779235][T28780] kmsan_internal_chain_origin+0xad/0x130 [ 848.785581][T28780] __msan_chain_origin+0x50/0x90 [ 848.790597][T28780] ___bpf_prog_run+0x6cbe/0x97a0 [ 848.795651][T28780] __bpf_prog_run32+0x101/0x170 [ 848.801150][T28780] sk_filter_trim_cap+0x42a/0xcc0 [ 848.806286][T28780] netlink_unicast+0x4b9/0x1100 [ 848.811468][T28780] netlink_ack+0x105c/0x11a0 [ 848.816202][T28780] netlink_rcv_skb+0x321/0x650 [ 848.821052][T28780] rtnetlink_rcv+0x50/0x60 [ 848.825737][T28780] netlink_unicast+0xf9e/0x1100 [ 848.830589][T28780] netlink_sendmsg+0x1246/0x14d0 [ 848.835608][T28780] kernel_sendmsg+0x433/0x440 [ 848.840276][T28780] sock_no_sendpage+0x235/0x300 [ 848.845124][T28780] sock_sendpage+0x1e1/0x2c0 [ 848.849807][T28780] pipe_to_sendpage+0x38c/0x4c0 [ 848.854734][T28780] __splice_from_pipe+0x539/0xed0 [ 848.860045][T28780] generic_splice_sendpage+0x1d5/0x2d0 [ 848.867017][T28780] do_splice+0x1eae/0x2ec0 [ 848.873146][T28780] __se_sys_splice+0x426/0x520 [ 848.878653][T28780] __ia32_sys_splice+0x6e/0x90 [ 848.883610][T28780] do_fast_syscall_32+0x3bf/0x6d0 [ 848.889541][T28780] entry_SYSENTER_compat+0x68/0x77 [ 848.895937][T28780] [ 848.899713][T28780] Uninit was stored to memory at: [ 848.905901][T28780] kmsan_internal_chain_origin+0xad/0x130 [ 848.911918][T28780] __msan_chain_origin+0x50/0x90 [ 848.917349][T28780] ___bpf_prog_run+0x6c64/0x97a0 [ 848.923600][T28780] __bpf_prog_run32+0x101/0x170 [ 848.928944][T28780] sk_filter_trim_cap+0x42a/0xcc0 [ 848.934417][T28780] netlink_unicast+0x4b9/0x1100 [ 848.939912][T28780] netlink_ack+0x105c/0x11a0 [ 848.945089][T28780] netlink_rcv_skb+0x321/0x650 [ 848.950190][T28780] rtnetlink_rcv+0x50/0x60 [ 848.955156][T28780] netlink_unicast+0xf9e/0x1100 [ 848.960582][T28780] netlink_sendmsg+0x1246/0x14d0 [ 848.966190][T28780] kernel_sendmsg+0x433/0x440 [ 848.971220][T28780] sock_no_sendpage+0x235/0x300 [ 848.976977][T28780] sock_sendpage+0x1e1/0x2c0 [ 848.982074][T28780] pipe_to_sendpage+0x38c/0x4c0 [ 848.986958][T28780] __splice_from_pipe+0x539/0xed0 [ 848.992395][T28780] generic_splice_sendpage+0x1d5/0x2d0 [ 848.998061][T28780] do_splice+0x1eae/0x2ec0 [ 849.002997][T28780] __se_sys_splice+0x426/0x520 [ 849.007902][T28780] __ia32_sys_splice+0x6e/0x90 [ 849.012683][T28780] do_fast_syscall_32+0x3bf/0x6d0 [ 849.017720][T28780] entry_SYSENTER_compat+0x68/0x77 [ 849.022910][T28780] [ 849.025246][T28780] Local variable ----regs@__bpf_prog_run32 created at: [ 849.032726][T28780] __bpf_prog_run32+0x87/0x170 [ 849.037477][T28780] __bpf_prog_run32+0x87/0x170 [ 849.042236][T28780] ===================================================== [ 849.049193][T28780] Disabling lock debugging due to kernel taint [ 849.055356][T28780] Kernel panic - not syncing: panic_on_warn set ... [ 849.061987][T28780] CPU: 0 PID: 28780 Comm: syz-executor.2 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 849.072266][T28780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 849.082432][T28780] Call Trace: [ 849.085857][T28780] dump_stack+0x1c9/0x220 [ 849.090214][T28780] panic+0x3d5/0xc3e [ 849.094190][T28780] kmsan_report+0x1df/0x1e0 [ 849.099029][T28780] __msan_warning+0x58/0xa0 [ 849.103552][T28780] bpf_skb_load_helper_8+0xe0/0x290 [ 849.108871][T28780] ___bpf_prog_run+0x214d/0x97a0 [ 849.113806][T28780] ? do_splice+0x1eae/0x2ec0 [ 849.118397][T28780] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 849.124154][T28780] __bpf_prog_run32+0x101/0x170 [ 849.129030][T28780] ? kmsan_get_metadata+0x4f/0x180 [ 849.134273][T28780] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 849.140881][T28780] ? ___bpf_prog_run+0x97a0/0x97a0 [ 849.146590][T28780] sk_filter_trim_cap+0x42a/0xcc0 [ 849.151833][T28780] ? kmsan_get_metadata+0x11d/0x180 [ 849.157084][T28780] ? kmsan_set_origin_checked+0x95/0xf0 [ 849.163728][T28780] ? kmsan_get_metadata+0x11d/0x180 [ 849.169495][T28780] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 849.175757][T28780] netlink_unicast+0x4b9/0x1100 [ 849.180859][T28780] netlink_ack+0x105c/0x11a0 [ 849.185601][T28780] netlink_rcv_skb+0x321/0x650 [ 849.190831][T28780] ? rtnetlink_bind+0x120/0x120 [ 849.196385][T28780] rtnetlink_rcv+0x50/0x60 [ 849.201549][T28780] netlink_unicast+0xf9e/0x1100 [ 849.207243][T28780] ? rtnetlink_net_exit+0x90/0x90 [ 849.212378][T28780] netlink_sendmsg+0x1246/0x14d0 [ 849.217532][T28780] ? netlink_getsockopt+0x1440/0x1440 [ 849.223392][T28780] kernel_sendmsg+0x433/0x440 [ 849.233001][T28780] sock_no_sendpage+0x235/0x300 [ 849.237902][T28780] ? sock_no_mmap+0x30/0x30 [ 849.242402][T28780] sock_sendpage+0x1e1/0x2c0 [ 849.247043][T28780] pipe_to_sendpage+0x38c/0x4c0 [ 849.251898][T28780] ? sock_fasync+0x250/0x250 [ 849.256541][T28780] __splice_from_pipe+0x539/0xed0 [ 849.261589][T28780] ? generic_splice_sendpage+0x2d0/0x2d0 [ 849.267250][T28780] generic_splice_sendpage+0x1d5/0x2d0 [ 849.272739][T28780] ? iter_file_splice_write+0x17b0/0x17b0 [ 849.278619][T28780] do_splice+0x1eae/0x2ec0 [ 849.283072][T28780] ? kmsan_get_metadata+0x4f/0x180 [ 849.288217][T28780] ? kmsan_get_metadata+0x11d/0x180 [ 849.293434][T28780] ? kmsan_set_origin_checked+0x95/0xf0 [ 849.299189][T28780] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 849.305264][T28780] __se_sys_splice+0x426/0x520 [ 849.310125][T28780] __ia32_sys_splice+0x6e/0x90 [ 849.315203][T28780] ? __se_sys_splice+0x520/0x520 [ 849.320520][T28780] do_fast_syscall_32+0x3bf/0x6d0 [ 849.327315][T28780] entry_SYSENTER_compat+0x68/0x77 [ 849.332941][T28780] RIP: 0023:0xf7fc8dd9 [ 849.337302][T28780] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 849.357775][T28780] RSP: 002b:00000000f5d810cc EFLAGS: 00000296 ORIG_RAX: 0000000000000139 [ 849.366186][T28780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 849.374183][T28780] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 000000000004ffe0 [ 849.382150][T28780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 849.390839][T28780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 849.399521][T28780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 849.409293][T28780] Kernel Offset: 0x2d600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 849.421117][T28780] Rebooting in 86400 seconds..