:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:43 executing program 5: socket(0x10, 0x80002, 0x0) socket$unix(0x1, 0x2, 0x0) 02:00:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:00:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) 02:00:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) 02:00:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:45 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 02:00:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) 02:00:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:45 executing program 5: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) 02:00:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:45 executing program 5: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 02:00:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:46 executing program 5: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:46 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) 02:00:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 02:00:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:47 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$inet_udp(0x2, 0x2, 0x0) 02:00:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) 02:00:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$inet_udp(0x2, 0x2, 0x0) 02:00:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$isdn(0x22, 0x3, 0x0) 02:00:47 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$inet_udp(0x2, 0x2, 0x0) 02:00:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:48 executing program 5: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:48 executing program 5: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:49 executing program 5: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) 02:00:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x2, 0x0) 02:00:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$unix(0x1, 0x2, 0x0) 02:00:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$can_bcm(0x1d, 0x2, 0x2) 02:00:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) 02:00:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$unix(0x1, 0x2, 0x0) 02:00:51 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 02:00:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 426.286366][T22733] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) socket$l2tp6(0xa, 0x2, 0x73) 02:00:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$unix(0x1, 0x2, 0x0) 02:00:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$unix(0x1, 0x2, 0x0) 02:00:52 executing program 3: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000004080)) 02:00:52 executing program 3: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$unix(0x1, 0x2, 0x0) [ 427.361253][T22773] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$unix(0x1, 0x2, 0x0) 02:00:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:53 executing program 3: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:53 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:53 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$unix(0x1, 0x2, 0x0) 02:00:53 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) 02:00:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$unix(0x1, 0x2, 0x0) 02:00:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 428.427325][T22818] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:54 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x10, 0x80002, 0x0) 02:00:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$unix(0x1, 0x2, 0x0) 02:00:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 428.976369][T22839] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 02:00:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$unix(0x1, 0x2, 0x0) 02:00:54 executing program 3: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:54 executing program 3: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$unix(0x1, 0x2, 0x0) 02:00:55 executing program 1: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:55 executing program 3: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) [ 429.962165][T22878] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:55 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 02:00:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$unix(0x1, 0x2, 0x0) 02:00:55 executing program 1: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:55 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:55 executing program 1: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$unix(0x1, 0x2, 0x0) 02:00:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 02:00:56 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:56 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$unix(0x1, 0x2, 0x0) [ 430.966333][T22916] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 02:00:56 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) 02:00:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$unix(0x1, 0x2, 0x0) 02:00:56 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:56 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:57 executing program 3: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x0, 0x0) 02:00:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:57 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 431.980400][T22957] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:57 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x0, 0x0) 02:00:57 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:57 executing program 3: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$unix(0x1, 0x0, 0x0) 02:00:57 executing program 3: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:58 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 432.869397][T22993] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.917412][T22995] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:58 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:00:58 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:58 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:58 executing program 2: socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) 02:00:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) 02:00:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:59 executing program 2: socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) 02:00:59 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 433.834339][T23032] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 433.854031][T23033] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:59 executing program 1: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:59 executing program 2: socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) 02:00:59 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:00:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:59 executing program 1: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) 02:00:59 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:00:59 executing program 1: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:00:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 434.769286][T23071] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.785908][T23072] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 02:01:00 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) 02:01:00 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) 02:01:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:00 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 435.763319][T23114] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:01 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:01 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:01 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:01 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:01 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) [ 436.732280][T23152] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:02 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:02 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) 02:01:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:02 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:02 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) close(r0) 02:01:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:02 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) [ 437.709337][T23191] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:03 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) 02:01:03 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$inet_tcp(0x2, 0x1, 0x0) 02:01:03 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) 02:01:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:03 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 438.591387][T23231] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.604487][T23232] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 02:01:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:04 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) close(r0) 02:01:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:04 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) 02:01:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:04 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) close(r0) 02:01:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket(0x10, 0x80002, 0x0) 02:01:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:04 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:04 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) close(r0) 02:01:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket(0x10, 0x80002, 0x0) 02:01:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 439.577233][T23275] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.633606][T23278] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 02:01:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) socket(0x10, 0x80002, 0x0) 02:01:05 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 02:01:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:05 executing program 5: pipe(&(0x7f0000000040)) close(0xffffffffffffffff) 02:01:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket(0x10, 0x80002, 0x0) 02:01:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:05 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket(0x10, 0x80002, 0x0) 02:01:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:01:05 executing program 5: pipe(&(0x7f0000000040)) close(0xffffffffffffffff) [ 440.442415][T23306] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 440.597250][T23316] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 02:01:06 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket(0x10, 0x80002, 0x0) 02:01:06 executing program 5: pipe(&(0x7f0000000040)) close(0xffffffffffffffff) 02:01:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 02:01:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket(0x10, 0x80002, 0x0) 02:01:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) 02:01:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket(0x10, 0x80002, 0x0) 02:01:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 441.288287][T23345] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:06 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 02:01:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) 02:01:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket(0x10, 0x80002, 0x0) 02:01:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) 02:01:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket(0x10, 0x80002, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket(0x10, 0x80002, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket(0x10, 0x80002, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket(0x10, 0x80002, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket(0x10, 0x80002, 0x0) 02:01:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") socket(0x10, 0x80002, 0x0) [ 442.218298][T23382] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:07 executing program 3: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x0, 0x80002, 0x0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x0, 0x80002, 0x0) 02:01:07 executing program 3: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) 02:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x0, 0x80002, 0x0) 02:01:07 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r1], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) 02:01:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x0, 0x0) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r1], 0x2}}, 0x0) 02:01:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x0, 0x0) 02:01:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x0, 0x0) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:08 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:08 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: pipe(&(0x7f0000000040)) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 02:01:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 02:01:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 02:01:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 02:01:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 02:01:11 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 02:01:11 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:11 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:11 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 446.550543][T23577] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:12 executing program 1: r0 = socket(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:12 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x3}, 0xc) 02:01:12 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:12 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:12 executing program 1: r0 = socket(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:12 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x3}, 0xc) [ 447.330503][T23589] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:12 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:12 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x3}, 0xc) 02:01:12 executing program 1: r0 = socket(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 447.619028][T23602] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:13 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:13 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:13 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x3}, 0xc) 02:01:13 executing program 1: r0 = socket(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:13 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:01:13 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:01:13 executing program 3: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') [ 448.337327][T23629] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:13 executing program 3: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:13 executing program 5: r0 = socket(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:13 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 448.616361][T23651] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:14 executing program 3: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:14 executing program 5: r0 = socket(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:14 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:01:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:14 executing program 5: r0 = socket(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:14 executing program 1: r0 = socket(0x0, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:14 executing program 3: open(0x0, 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') [ 449.328285][T23669] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:14 executing program 5: socket(0x18, 0x1, 0x0) 02:01:14 executing program 1: r0 = socket(0x0, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:14 executing program 3: open(0x0, 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') [ 449.595316][T23690] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:15 executing program 5: socket(0x0, 0x1, 0x0) 02:01:15 executing program 3: open(0x0, 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:15 executing program 1: r0 = socket(0x0, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 02:01:15 executing program 1: r0 = socket(0x18, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:15 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:15 executing program 5: socket(0x0, 0x1, 0x0) 02:01:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:15 executing program 1: r0 = socket(0x18, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:01:15 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000180)='./file0\x00') 02:01:15 executing program 5: socket(0x0, 0x1, 0x0) [ 450.586238][T23731] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:16 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:16 executing program 1: socket(0x18, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:01:16 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000180)='./file0\x00') 02:01:16 executing program 5: socket(0x18, 0x0, 0x0) 02:01:16 executing program 2: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) socket$inet(0x10, 0x2, 0x0) 02:01:16 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000180)='./file0\x00') 02:01:16 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:01:16 executing program 1: socket(0x18, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:01:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:16 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:16 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', 0x0) 02:01:16 executing program 1: socket(0x18, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 451.574160][T23773] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:17 executing program 2: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r2], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r0) 02:01:17 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:17 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:17 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', 0x0) 02:01:17 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:17 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r1], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) 02:01:17 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:17 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', 0x0) 02:01:17 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:17 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r1], 0x2}}, 0x0) [ 452.552572][T23811] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:18 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:18 executing program 3: socket(0x18, 0x1, 0x0) r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) 02:01:18 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:18 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) 02:01:18 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:18 executing program 3: socket(0x18, 0x1, 0x0) r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) 02:01:18 executing program 5: setsockopt(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:18 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) 02:01:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:18 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:18 executing program 5: setsockopt(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:18 executing program 3: socket(0x18, 0x1, 0x0) r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) 02:01:18 executing program 5: setsockopt(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:18 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:18 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) [ 453.630219][T23858] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:19 executing program 3: socket(0x18, 0x1, 0x0) r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) 02:01:19 executing program 5: r0 = socket(0x0, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:19 executing program 1: r0 = socket$inet6(0x18, 0x0, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:19 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:19 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:19 executing program 3: socket(0x18, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 02:01:19 executing program 5: r0 = socket(0x0, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:19 executing program 1: socket$inet6(0x18, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:19 executing program 3: socket(0x18, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 02:01:19 executing program 5: r0 = socket(0x0, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:19 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:19 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 454.659427][T23898] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:20 executing program 1: socket$inet6(0x18, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:20 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:20 executing program 3: socket(0x18, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 02:01:20 executing program 2: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:20 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 02:01:20 executing program 1: socket$inet6(0x18, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 02:01:20 executing program 3: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) 02:01:20 executing program 1: r0 = socket$inet6(0x18, 0x0, 0x0) bind(r0, 0x0, 0x0) 02:01:20 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:20 executing program 5: socket(0x18, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) [ 455.630296][T23934] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:21 executing program 2: pipe(&(0x7f0000000040)) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:21 executing program 3: r0 = socket(0x0, 0x1, 0x0) shutdown(r0, 0x1) 02:01:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:21 executing program 5: socket(0x18, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:21 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 02:01:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:21 executing program 3: r0 = socket(0x0, 0x1, 0x0) shutdown(r0, 0x1) 02:01:21 executing program 3: r0 = socket(0x0, 0x1, 0x0) shutdown(r0, 0x1) 02:01:21 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:21 executing program 5: socket(0x18, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:22 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) [ 456.732401][T23981] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:22 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:22 executing program 3: r0 = socket(0x18, 0x0, 0x0) shutdown(r0, 0x1) 02:01:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:22 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt(r0, 0x0, 0xa, &(0x7f0000000000)="03000000", 0x4) 02:01:22 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 02:01:22 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:22 executing program 3: socket(0x18, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 02:01:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:22 executing program 3: socket(0x18, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 02:01:23 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000)="03000000", 0x4) 02:01:23 executing program 2: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 457.718348][T24021] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:23 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 02:01:23 executing program 3: socket(0x18, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 02:01:23 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 02:01:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:23 executing program 2: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:23 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:01:23 executing program 3: r0 = socket(0x18, 0x0, 0x0) shutdown(r0, 0x0) 02:01:23 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 02:01:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:24 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:24 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080), 0x0) 02:01:24 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) 02:01:24 executing program 2: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 458.755270][T24061] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:24 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080), 0x0) 02:01:24 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:24 executing program 1: mknod(0x0, 0x8000, 0x0) 02:01:24 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:24 executing program 2: socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:24 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080), 0x0) 02:01:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:24 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:24 executing program 1: mknod(0x0, 0x8000, 0x0) [ 459.697319][T24098] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:25 executing program 2: socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:25 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080), 0x0) 02:01:25 executing program 1: mknod(0x0, 0x8000, 0x0) 02:01:25 executing program 3: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:25 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 02:01:25 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 02:01:25 executing program 2: socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:25 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) 02:01:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:25 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) 02:01:25 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) [ 460.649345][T24136] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:26 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 02:01:26 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 02:01:26 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) 02:01:26 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:26 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:26 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 02:01:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:26 executing program 3: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:26 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 02:01:26 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 02:01:26 executing program 1: msgget(0x3, 0x0) 02:01:26 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 461.604432][T24186] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:26 executing program 3: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) setgid(r1) 02:01:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:27 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:27 executing program 5: chroot(&(0x7f0000000100)='./file0\x00') 02:01:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) setgid(r1) 02:01:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) setgid(r1) 02:01:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:01:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) setgid(r1) 02:01:27 executing program 5: chroot(&(0x7f0000000100)='./file0\x00') 02:01:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(r1, 0x0) 02:01:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) setgid(r1) [ 462.540544][T24224] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) setgid(r1) 02:01:28 executing program 5: chroot(&(0x7f0000000100)='./file0\x00') 02:01:28 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:28 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0x4b74, 0x100000}) 02:01:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0), &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) 02:01:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setregid(0x0, 0x0) setgid(r1) 02:01:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:28 executing program 5: open$dir(0x0, 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setgid(r1) 02:01:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) setregid(0x0, 0x0) 02:01:28 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0x4b74, 0x100000}) 02:01:28 executing program 5: open$dir(0x0, 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setgid(r1) 02:01:28 executing program 3: setregid(0x0, 0x0) [ 463.529385][T24275] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:29 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0x4b74, 0x100000}) 02:01:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xbccf61aa3d13e41e) setgid(r1) 02:01:29 executing program 5: open$dir(0x0, 0x40000400000002c2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:29 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:29 executing program 3: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:29 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0x4b74, 0x100000}) 02:01:29 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) setregid(0x0, 0x0) setgid(0x0) 02:01:29 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:29 executing program 1: setregid(0x0, 0x0) setgid(0x0) 02:01:29 executing program 2: setrlimit(0x0, &(0x7f0000000040)={0x4b74, 0x100000}) [ 464.468213][T24313] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:30 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:30 executing program 3: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:30 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 02:01:30 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1008, 0x0, 0x0) 02:01:30 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(0x0) 02:01:30 executing program 2: setrlimit(0x0, &(0x7f0000000040)={0x4b74, 0x100000}) 02:01:30 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:30 executing program 3: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:30 executing program 2: setrlimit(0x0, &(0x7f0000000040)={0x4b74, 0x100000}) 02:01:30 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(0x0) 02:01:30 executing program 3: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) [ 465.435325][T24349] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:01:31 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:31 executing program 2: setrlimit(0x3, 0x0) 02:01:31 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) chroot(0x0) 02:01:31 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:31 executing program 2: setrlimit(0x3, 0x0) 02:01:31 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:31 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:31 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:31 executing program 2: setrlimit(0x3, 0x0) 02:01:31 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) [ 466.379400][T24394] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:01:31 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0x0, 0x100000}) 02:01:31 executing program 3: r0 = socket(0x0, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:31 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:31 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:32 executing program 2: setrlimit(0x3, &(0x7f0000000040)) 02:01:32 executing program 3: r0 = socket(0x0, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:32 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:32 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:32 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:32 executing program 3: r0 = socket(0x0, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) [ 467.339913][T24434] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:32 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:01:32 executing program 3: r0 = socket(0x40000000011, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:32 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:32 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:32 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:32 executing program 3: r0 = socket(0x40000000011, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:33 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:33 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:33 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:33 executing program 3: r0 = socket(0x40000000011, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:33 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') [ 468.312427][T24472] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:33 executing program 3: socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:33 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') 02:01:33 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:33 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:33 executing program 3: socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 02:01:33 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') 02:01:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:34 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:34 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:34 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') 02:01:34 executing program 3: socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) [ 469.269212][T24508] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:34 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:34 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:34 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') 02:01:34 executing program 3: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f00000003c0), 0x4) 02:01:34 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 02:01:34 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') 02:01:34 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:35 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:35 executing program 3: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 02:01:35 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') 02:01:35 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') [ 470.235273][T24545] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:35 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:35 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') 02:01:35 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:35 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:35 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:35 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00') 02:01:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:36 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:36 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:36 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:36 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') [ 471.201989][T24581] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:36 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:36 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:01:36 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:36 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:36 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:36 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:37 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:37 executing program 2: r0 = open$dir(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:37 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:37 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:37 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:37 executing program 2: r0 = open$dir(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') [ 472.194499][T24623] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:37 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:01:37 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:37 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:37 executing program 2: r0 = open$dir(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:37 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:38 executing program 2: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:38 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:38 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 02:01:38 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:38 executing program 2: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:38 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) [ 473.143905][T24656] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:38 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:01:38 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:38 executing program 1: r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:38 executing program 2: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:38 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:39 executing program 1: r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:39 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') 02:01:39 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:39 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:39 executing program 1: r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:39 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) [ 474.173299][T24700] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:39 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:39 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:39 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:39 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') 02:01:39 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:40 executing program 3: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:40 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:40 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') 02:01:40 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:40 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:40 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') [ 475.159533][T24734] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:40 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:40 executing program 3: open$dir(0x0, 0x0, 0x0) 02:01:40 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 02:01:40 executing program 5: open$dir(0x0, 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:40 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:40 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:40 executing program 3: open$dir(0x0, 0x0, 0x0) 02:01:40 executing program 5: open$dir(0x0, 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:40 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:41 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:41 executing program 3: open$dir(0x0, 0x0, 0x0) [ 476.028367][T24778] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:41 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:01:41 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:41 executing program 5: open$dir(0x0, 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:41 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/223, 0xfffffe40}], 0x1}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:41 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file1\x00') 02:01:41 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:41 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:41 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:41 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/223, 0xfffffe40}], 0x1}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:42 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:42 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) [ 476.955304][T24818] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:01:42 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/223, 0xfffffe40}], 0x1}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:42 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:42 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:42 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:42 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:42 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/223, 0xfffffe40}], 0x1}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:42 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:42 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 02:01:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:43 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) [ 477.896255][T24858] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:43 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:01:43 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:43 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 02:01:43 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') 02:01:43 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:43 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:43 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') 02:01:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:43 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') [ 478.789413][T24895] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:01:44 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:44 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:44 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') 02:01:44 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:44 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:44 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f0000000100)='./file1\x00') 02:01:44 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:44 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:44 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, 0x0, r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:44 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f0000000100)='./file1\x00') [ 479.748262][T24934] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:45 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f0000000100)='./file1\x00') 02:01:45 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9e09a2f05abfe619, 0x0) 02:01:45 executing program 3: r0 = open$dir(0x0, 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:45 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, 0x0, r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:45 executing program 4: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/223, 0xfffffe40}], 0x1}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:45 executing program 3: r0 = open$dir(0x0, 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:45 executing program 2: open$dir(0x0, 0x9e09a2f05abfe619, 0x0) 02:01:45 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:45 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, 0x0, r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:45 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/187, 0xbb}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:45 executing program 2: open$dir(0x0, 0x9e09a2f05abfe619, 0x0) 02:01:45 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:45 executing program 3: r0 = open$dir(0x0, 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:45 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:45 executing program 2: open$dir(0x0, 0x9e09a2f05abfe619, 0x0) 02:01:45 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 02:01:46 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) [ 480.689718][T24977] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:46 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:46 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:46 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 02:01:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYBLOB="0000fffff1ff"], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:46 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, 0x0) 02:01:46 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:46 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 02:01:46 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:46 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/187, 0xbb}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:46 executing program 3: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:47 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:47 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 02:01:47 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, 0x0) [ 481.645286][T25015] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:47 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:47 executing program 2: 02:01:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYBLOB="0000fffff1ff"], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:47 executing program 3: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:47 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, 0x0) 02:01:47 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:47 executing program 2: 02:01:47 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/187, 0xbb}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:47 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:47 executing program 3: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd"}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c"}], 0x1000000000000310) 02:01:47 executing program 2: [ 482.662162][T25051] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:48 executing program 1: 02:01:48 executing program 2: 02:01:48 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYBLOB="0000fffff1ff"], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:48 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, 0x0, 0x0) 02:01:48 executing program 2: 02:01:48 executing program 1: 02:01:48 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:48 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/187, 0xbb}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:48 executing program 2: [ 483.549292][T25081] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:48 executing program 1: 02:01:48 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, 0x0, 0x0) 02:01:49 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:49 executing program 2: 02:01:49 executing program 1: 02:01:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="0000fffff1ff"], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:49 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, 0x0, 0x0) 02:01:49 executing program 2: 02:01:49 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:49 executing program 1: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3) 02:01:49 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:49 executing program 1: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3) 02:01:49 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:49 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}], 0x1) [ 484.553355][T25116] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:50 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}], 0x1) 02:01:50 executing program 1: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3) 02:01:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="0000fffff1ff"], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:50 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:50 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x8) 02:01:50 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}], 0x1) 02:01:50 executing program 1: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3) 02:01:50 executing program 1: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 02:01:50 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:50 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x8) 02:01:50 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {0x0}], 0x2) [ 485.613339][T25159] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:51 executing program 1: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 02:01:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="0000fffff1ff"], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:51 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {0x0}], 0x2) 02:01:51 executing program 1: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 02:01:51 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x8) 02:01:51 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 02:01:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:51 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 02:01:51 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {0x0}], 0x2) 02:01:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:52 executing program 4: r0 = socket(0x0, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) [ 486.623247][T25194] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:52 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)}], 0x2) 02:01:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:52 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 02:01:52 executing program 4: r0 = socket(0x0, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:52 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)}], 0x2) 02:01:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:01:52 executing program 4: r0 = socket(0x0, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) [ 487.620388][T25236] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:53 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)}], 0x2) 02:01:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:53 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:53 executing program 4: r0 = socket(0x40000000011, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:53 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c0410", 0x6a}], 0x2) 02:01:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:53 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:53 executing program 4: r0 = socket(0x40000000011, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:53 executing program 4: r0 = socket(0x40000000011, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 02:01:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) ftruncate(0xffffffffffffffff, 0x200004) 02:01:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:53 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c0410", 0x6a}], 0x2) [ 488.610435][T25282] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:54 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:01:54 executing program 4: socket(0x40000000011, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x8) 02:01:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:54 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c0410", 0x6a}], 0x2) 02:01:54 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:54 executing program 4: socket(0x40000000011, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x8) 02:01:54 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) [ 489.502331][T25317] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:54 executing program 4: socket(0x40000000011, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x8) 02:01:54 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:01:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:55 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e5", 0x9f}], 0x2) 02:01:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:55 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 02:01:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:55 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e5", 0x9f}], 0x2) 02:01:55 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:55 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e5", 0x9f}], 0x2) 02:01:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 490.572401][T25365] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:55 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:56 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad", 0xb9}], 0x2) 02:01:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) 02:01:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:56 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad", 0xb9}], 0x2) [ 491.523370][T25409] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:57 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad", 0xb9}], 0x2) 02:01:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:57 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef92", 0xc6}], 0x2) 02:01:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:01:57 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef92", 0xc6}], 0x2) 02:01:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 492.489540][T25453] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 02:01:57 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef92", 0xc6}], 0x2) 02:01:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:58 executing program 2: ftruncate(0xffffffffffffffff, 0x200004) 02:01:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:58 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820", 0xcd}], 0x2) 02:01:58 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:58 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:01:58 executing program 2: ftruncate(0xffffffffffffffff, 0x0) 02:01:58 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820", 0xcd}], 0x2) 02:01:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) [ 493.481387][T25488] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:58 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:01:59 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820", 0xcd}], 0x2) 02:01:59 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:01:59 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:59 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:59 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:59 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:01:59 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff7617", 0xd0}], 0x2) 02:01:59 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) [ 494.467245][T25527] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:01:59 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:00 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff7617", 0xd0}], 0x2) 02:02:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:02:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:02:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:00 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff7617", 0xd0}], 0x2) 02:02:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 495.461395][T25569] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:02:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:01 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc7", 0xd2}], 0x2) 02:02:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:02:01 executing program 5: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:02:01 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc7", 0xd2}], 0x2) 02:02:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:01 executing program 5: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:02:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) 02:02:01 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:01 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43cd", 0xd6}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc7", 0xd2}], 0x2) [ 496.409912][T25623] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:01 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:02 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x1) 02:02:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:02:02 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) [ 497.308328][T25666] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:02 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x1) 02:02:02 executing program 4: open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:02 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) 02:02:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:02:02 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:03 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x1) 02:02:03 executing program 4: open(0x0, 0xccf82b8c3d0385e2, 0x0) 02:02:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) 02:02:03 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 02:02:03 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:03 executing program 4: open(0x0, 0xccf82b8c3d0385e2, 0x0) [ 498.260422][T25713] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:03 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:03 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c170", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:04 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:04 executing program 4: open(0x0, 0xccf82b8c3d0385e2, 0x0) 02:02:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:04 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) 02:02:04 executing program 4: open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) [ 499.273546][T25754] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:04 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:04 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:04 executing program 4: open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) 02:02:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c170", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:05 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) 02:02:05 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:05 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:05 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:05 executing program 4: open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) 02:02:05 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:05 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) [ 500.253221][T25797] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:05 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) 02:02:05 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:05 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:05 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c170", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:06 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31", 0x6b}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:06 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:02:06 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:06 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:06 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31", 0x6b}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) [ 501.214250][T25847] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:06 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:06 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:02:06 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:06 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31", 0x6b}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:07 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x600d054) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:07 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:02:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) 02:02:07 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacf", 0xa1}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:07 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 502.187355][T25892] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:07 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacf", 0xa1}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 02:02:07 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:07 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacf", 0xa1}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:08 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:08 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:08 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec", 0xbc}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) 02:02:08 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:08 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec", 0xbc}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) 02:02:08 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 503.213334][T25937] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:08 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:09 executing program 5: socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:09 executing program 2: pipe2(0x0, 0x0) 02:02:09 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec", 0xbc}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:09 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:09 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:09 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:09 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:09 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6", 0xc9}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) [ 504.260540][T25981] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:09 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:09 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000240)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:10 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:10 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:10 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:10 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6", 0xc9}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:10 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:10 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6", 0xc9}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:10 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:10 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) [ 505.274432][T26027] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:10 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000240)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:11 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e", 0xd0}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:11 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:02:11 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:02:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:11 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:02:11 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:11 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e", 0xd0}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:11 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 506.255457][T26072] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:11 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:02:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000240)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:12 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:12 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:12 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:12 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e", 0xd0}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:12 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:12 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) pipe2$9p(0x0, 0x0) 02:02:12 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:12 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) [ 507.244284][T26114] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:12 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8", 0xd3}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:12 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:13 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) pipe2$9p(0x0, 0x0) 02:02:13 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 02:02:13 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8", 0xd3}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:13 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:13 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:13 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8", 0xd3}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:13 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 02:02:13 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 508.273825][T26155] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:13 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:13 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) pipe2$9p(0x0, 0x0) 02:02:13 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43", 0xd5}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:14 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:14 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:14 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:14 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:14 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43", 0xd5}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) 02:02:14 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:14 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:14 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) pipe2$9p(0x0, 0x0) 02:02:14 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="da79c348f4240e87e2b8e206b6464e3eeb3893f7f49412415e4eb08ab8a76c371b1dd43b09e26338bbbb4e7651a12eb16c51add0d68e8be3b37ae843a0450e36a90f5900efe86f248f611ddccb87e71e96faeba7c23505654b3b4b6fad8d6813335913d78678f2f6883e31022aac388163627273a5da9afaf2edc92cac73886ad470ae015ef005de27642ca280f676083546baa2d00898bfc75c63ceb7f23bbacfd276aa815dc12782ffb674819d6067dc613b262d93b8cd28e1e4ec192725476d85cc97104d66a3c6f97be07e18f24e7059b8cc43", 0xd5}, {&(0x7f0000000100)="80c308308c7ff0a4845f99c79aca040611ee6df06359bf33a6be492256baf0fbe3e7256877abe8151f748bfde6c11f08857c789708cc7b5fec2a110c97a06110f267c94e8e9edd508ce7868e83eba80eb21d044fe7e363fba235717bd08f7a4deb6e7aada8ecb16c041025a72ed1e457cc6e6c83f0f3f4c409587cf54c4e0e57159def7d0a0b0762b90179097703753a29b360580e69a6de570bfe9d0316e54f25569789c8ec8486f30560e95d3aefcbc17c49494f0b4ec9ad23148c2fed0f94313ea706ef920633c31ca43820ff76174cc74c", 0xd3}], 0x2) [ 509.284289][T26193] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:14 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:15 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:15 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) pipe2$9p(0x0, 0x0) 02:02:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:15 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:15 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:15 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 02:02:15 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) pipe2$9p(0x0, 0x0) [ 510.284687][T26239] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:16 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:16 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:16 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:16 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:16 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) [ 511.483830][T26276] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:16 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:02:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:02:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:17 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:17 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:02:17 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:17 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:17 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:02:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 512.438373][T26343] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:17 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:17 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:18 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:18 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:18 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:18 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:18 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:18 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 513.419925][T26405] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:18 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:02:19 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:19 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:19 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 514.403360][T26469] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:19 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:20 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:20 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) [ 515.357483][T26530] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:02:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:20 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:20 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:21 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:02:21 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) [ 516.319225][T26593] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:21 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:21 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:22 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:02:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:22 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:22 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) [ 517.330512][T26655] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:22 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:22 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:23 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:23 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:23 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:23 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) [ 518.395252][T26711] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:23 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe2$9p(0x0, 0x0) 02:02:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:24 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:24 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) memfd_create(0x0, 0x0) pipe2$9p(0x0, 0x0) 02:02:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:02:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 519.453594][T26765] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:02:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) [ 520.531006][T26832] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:02:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r5) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 521.554309][T26879] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r4) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r4) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r4) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:02:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) [ 522.690638][T26932] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r4) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r4) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 523.775386][T26965] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r4) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:02:29 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 524.744459][T27015] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 525.776355][T27066] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r5, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r4, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) [ 529.090153][T27216] cgroup: fork rejected by pids controller in /syz4 02:02:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r1, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd31", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:38 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r1, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) [ 533.312413][T27324] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:38 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:39 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 02:02:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd31", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 534.304031][T27369] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:39 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:39 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 02:02:39 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 02:02:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:39 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) 02:02:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:40 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:40 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd31", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 535.275500][T27415] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:40 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:40 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:40 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) 02:02:41 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) 02:02:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:02:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) 02:02:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa9", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 536.354277][T27467] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:41 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:42 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:02:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:02:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa9", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 537.403536][T27526] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:42 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:43 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:02:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa9", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:43 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 538.436436][T27556] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:44 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:02:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) [ 539.477298][T27592] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:44 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:44 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) 02:02:45 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:02:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 540.505349][T27643] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:46 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:46 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 541.489414][T27682] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:46 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:02:47 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf32", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:47 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) [ 542.474383][T27711] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:02:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf32", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) [ 543.444257][T27740] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:02:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) 02:02:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf32", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) [ 544.410424][T27771] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:02:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:02:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) 02:02:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:02:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:02:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:02:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:02:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:02:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:02:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:58 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:02:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:02:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:02:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:03:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:03:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:03:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:01 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:01 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:01 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:03:01 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:03:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:02 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:03:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:03:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:03:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:03:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:03:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:03:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:03:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:03:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:03:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:03:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:03:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:03:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:03:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:03:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:03:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:03:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:08 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:03:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:03:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:09 executing program 5: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:03:10 executing program 5: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 02:03:10 executing program 5: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:10 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 02:03:10 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:03:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 02:03:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 02:03:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:10 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:11 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) 02:03:11 executing program 5: memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) 02:03:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) 02:03:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) 02:03:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:03:12 executing program 5: memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:12 executing program 5: memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 02:03:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 02:03:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:03:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) 02:03:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) 02:03:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:03:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) 02:03:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:03:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 02:03:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:03:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) 02:03:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 02:03:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) 02:03:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:03:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:03:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:03:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r7) getsockopt$bt_BT_POWER(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 02:03:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:03:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) 02:03:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) getsockopt$bt_BT_POWER(r6, 0x112, 0x4, 0x0, &(0x7f0000000000)) 02:03:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c205370763e2c1702f", @ANYRES32, @ANYBLOB="0000fffff1ff"], 0x3}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffaccd311f49335aa97b3dcf322a", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:03:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) 02:03:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r6) 02:03:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) 02:03:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:03:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) 02:03:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:03:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r3, 0x0) 02:03:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) 02:03:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:22 executing program 2: memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) 02:03:23 executing program 2: memfd_create(0x0, 0x0) 02:03:23 executing program 2: memfd_create(0x0, 0x0) 02:03:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:03:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r3, 0x0) 02:03:23 executing program 2: memfd_create(0x0, 0x0) 02:03:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r2) getsockopt$bt_BT_POWER(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r3, 0x0) 02:03:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 02:03:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) 02:03:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r2, 0x0) 02:03:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r2, 0x0) 02:03:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:03:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:03:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r1, 0x0) 02:03:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r1, 0x0) 02:03:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) 02:03:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) 02:03:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) 02:03:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:28 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) 02:03:28 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) 02:03:28 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) 02:03:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r4, 0x0) 02:03:28 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) 02:03:28 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:03:28 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:03:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:28 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:03:28 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x0) 02:03:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x204924b51e4d20, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000900000000000000797023650c63b5890ac9ac1ff3b2074e14a9a66110d5b7a75f8653892a58"], 0x0) dup(r3) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:03:29 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x0) 02:03:29 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x0) 02:03:29 executing program 1: memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) [ 584.032600][T29062] ================================================================== [ 584.040723][T29062] BUG: KCSAN: data-race in complete_signal / do_group_exit [ 584.047888][T29062] [ 584.050332][T29062] read to 0xffff8881032e91e0 of 4 bytes by task 29057 on cpu 0: [ 584.057941][T29062] do_group_exit+0xa2/0x1c0 [ 584.062487][T29062] __x64_sys_exit_group+0x2e/0x30 [ 584.067493][T29062] do_syscall_64+0xcc/0x3a0 [ 584.072035][T29062] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.077933][T29062] [ 584.080253][T29062] write to 0xffff8881032e91e0 of 4 bytes by task 29062 on cpu 1: [ 584.087950][T29062] complete_signal+0x545/0x5e0 [ 584.092689][T29062] __send_signal+0x5ea/0x870 [ 584.097258][T29062] send_signal+0x224/0x2b0 [ 584.101653][T29062] do_send_sig_info+0x5f/0xc0 [ 584.106310][T29062] send_sig+0x5f/0x80 [ 584.110276][T29062] pipe_write+0xbb4/0xca0 [ 584.114585][T29062] new_sync_write+0x388/0x4a0 [ 584.119242][T29062] __vfs_write+0xb1/0xc0 [ 584.123464][T29062] vfs_write+0x18a/0x390 [ 584.127729][T29062] ksys_write+0x17b/0x1b0 [ 584.132052][T29062] __x64_sys_write+0x4c/0x60 [ 584.136624][T29062] do_syscall_64+0xcc/0x3a0 [ 584.141113][T29062] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.146974][T29062] [ 584.149278][T29062] Reported by Kernel Concurrency Sanitizer on: [ 584.155413][T29062] CPU: 1 PID: 29062 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 584.164057][T29062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.174084][T29062] ================================================================== [ 584.182121][T29062] Kernel panic - not syncing: panic_on_warn set ... [ 584.188683][T29062] CPU: 1 PID: 29062 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 584.197330][T29062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.207358][T29062] Call Trace: [ 584.210629][T29062] dump_stack+0x11d/0x181 [ 584.214938][T29062] panic+0x210/0x640 [ 584.218815][T29062] ? vprintk_func+0x8d/0x140 [ 584.223385][T29062] kcsan_report.cold+0xc/0xd [ 584.227959][T29062] kcsan_setup_watchpoint+0x3fe/0x460 [ 584.233310][T29062] __tsan_unaligned_write4+0xc7/0x110 [ 584.238657][T29062] complete_signal+0x545/0x5e0 [ 584.243405][T29062] __send_signal+0x5ea/0x870 [ 584.247973][T29062] send_signal+0x224/0x2b0 [ 584.252372][T29062] ? __lock_task_sighand+0xa4/0xe0 [ 584.257465][T29062] do_send_sig_info+0x5f/0xc0 [ 584.262121][T29062] send_sig+0x5f/0x80 [ 584.266084][T29062] pipe_write+0xbb4/0xca0 [ 584.270407][T29062] ? finish_wait+0x80/0x80 [ 584.274821][T29062] new_sync_write+0x388/0x4a0 [ 584.279503][T29062] __vfs_write+0xb1/0xc0 [ 584.283737][T29062] vfs_write+0x18a/0x390 [ 584.287962][T29062] ksys_write+0x17b/0x1b0 [ 584.292274][T29062] __x64_sys_write+0x4c/0x60 [ 584.296846][T29062] do_syscall_64+0xcc/0x3a0 [ 584.301375][T29062] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.307248][T29062] RIP: 0033:0x45af49 [ 584.311125][T29062] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 584.330713][T29062] RSP: 002b:00007f9f4ea86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 584.339107][T29062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 584.347057][T29062] RDX: 0000000041395527 RSI: 0000000020000340 RDI: 0000000000000005 [ 584.355010][T29062] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 584.362972][T29062] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9f4ea876d4 [ 584.371029][T29062] R13: 00000000004c84b9 R14: 00000000004e70a8 R15: 00000000ffffffff [ 585.507339][T29062] Shutting down cpus with NMI [ 585.513481][T29062] Kernel Offset: disabled [ 585.517822][T29062] Rebooting in 86400 seconds..