0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:50:07 executing program 5: io_submit(0x0, 0x1, &(0x7f0000001680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001780)="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", 0x45d}]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/sequencer\x00', 0x841, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:50:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0x81a0ae8c, 0x0) 06:50:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:50:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xe4, 0x35, 0x400, 0x70bd26, 0x25dfdbfe, {0x15}, [@nested={0x14, 0x6a, 0x0, 0x1, [@typed={0x10, 0x1b, 0x0, 0x0, @str='sha512-avx2\x00'}]}, @typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@local}, @generic="8884fe1435c0198eeb67d58a70cfb1fef20ff04ed01acfeeb200bdbe3151a5df0804", @generic="ebea24804b61e934c4c45a1dbba3ee673039259ae5f7c7bb446834304b4c0624355ef6c2fd5dbdf4aa394b1cdf39af860ce3053df6293f89c0887c8e060eb7df1f3e385811c63935ffbaf4498ec38d32937b209726256fce1600a7564dfcd2619c7f12b07b4cae50f05a8987cb14291df3b2aaeb93106d62bbce500e6d69e06ed6941caafa365201aa3ef0beda6c34"]}, 0xe4}, 0x1, 0x0, 0x0, 0x8084}, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0x80}, 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x841) accept4(r2, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 06:50:08 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffcc}}, 0x1c) [ 935.438172][T20149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 935.706143][T20149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:50:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='p', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) listen(r0, 0x10000043) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 06:50:08 executing program 4: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 06:50:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2cd36efecfe2dd8b38b19f9ec1e7b23b2ede490fd5676911df2cbc32f508a1145afcd84ff4c71424914408b769768cffa2365c20b667f15ad27ddba5b47ec2488b", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:50:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffcd}}, 0x1c) 06:50:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x6558, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:50:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, 0x0, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffd}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x401}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x40}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, 0x0) 06:50:10 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="440100001000130729bd700000000000ac1414aa000000000000000000000000ff0200000000000000000000000000010000000600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000040000000000000000000000000000000000000000000000002dbd7000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000502023000000000c001c00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x144}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) accept4$alg(r0, 0x0, 0x0, 0x80000) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup(r1, &(0x7f0000000280)='syz0\x00', 0x1ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYRESOCT=r4, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESOCT], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400b86c94eebdbd86aa69a08e82760000", @ANYRES16=r5, @ANYBLOB="01002bbd7000fedbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1d54a038cec019f1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast2, 0x4e24, 0x1, 0x4e22, 0x4e6, 0x2, 0x80, 0x20, 0x87, 0x0, r4}, {0x5, 0x6, 0xa99, 0x3, 0xff, 0x0, 0x7, 0x5}, {0x6, 0x7, 0x5, 0xe5}, 0x1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast2, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x4, 0x2, 0x20, 0x10000, 0x7, 0x5}}, 0xe8) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b7f03e3f7000e0000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf242ab0f8381ad6e74703c48f939a5a7378bc7a581eb886a5e54e8ff51700", 0x4c}], 0x1}, 0x0) 06:50:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:50:10 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:10 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffce}}, 0x1c) 06:50:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 06:50:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x80000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 06:50:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 06:50:11 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:12 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 06:50:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', 0x0, 0xa}) 06:50:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x4) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x50, r4, 0xf07, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x50}}, 0x0) 06:50:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffcf}}, 0x1c) 06:50:12 executing program 0: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) mkdir(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="fd000100004174", 0x7}, {0x0}, {&(0x7f00000001c0)="4022f3b6001929", 0x7}], 0x3) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:50:13 executing program 3: gettid() r0 = creat(&(0x7f0000000000)='./file0\x00', 0xb9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="230202e0ff02ac5c0e4968bc8808484015d018a0dfe1e9192a411e3496dae656ee2bbed273a0760194551bc7bf44684ed952da76eec584ce115d85d333ae8112f22a471861583baba9d42fdc"], 0x3e) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4040) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000000c0)) 06:50:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 06:50:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xffffffffffffffff) 06:50:13 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x198, 0x161, 0x0) 06:50:13 executing program 5: mbind(&(0x7f00008ae000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = fcntl$getown(r0, 0x9) wait4(r2, &(0x7f00000002c0), 0x1000000, &(0x7f0000000380)) r3 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendfile(r1, r1, 0x0, 0x24000000) 06:50:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd0}}, 0x1c) 06:50:13 executing program 3: io_setup(0x1, &(0x7f0000000040)) 06:50:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 941.525808][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.552262][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.599422][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.679254][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.689420][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.707406][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.717502][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 06:50:14 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x0, 0x20, 0x5, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ptrace$cont(0x7, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4, 0x2}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x7ff, 0x0, 0xff, 0x208}, {0x2e, 0x1, 0x42, 0x7}, {0x9, 0x4, 0x3, 0x5}, {0x3fd, 0x20, 0xff, 0x4d}, {0x2, 0xaa, 0xb, 0x9f}, {0xfff7, 0x4, 0x0, 0x1}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4810}, 0x4000000) write$binfmt_script(r2, &(0x7f00000007c0)=ANY=[], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:50:14 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 941.735494][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.746188][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 941.762528][T20283] kvm [20274]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 06:50:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}}, 0x20}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xffffffffffffffff) 06:50:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd1}}, 0x1c) [ 942.331746][T20311] rtc_cmos 00:00: Alarms can be up to one day in the future [ 942.533993][T20317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 942.588664][T20317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 943.290106][ T27] rtc_cmos 00:00: Alarms can be up to one day in the future [ 943.298038][ T27] rtc_cmos 00:00: Alarms can be up to one day in the future [ 943.305781][ T27] rtc_cmos 00:00: Alarms can be up to one day in the future [ 943.313480][ T27] rtc_cmos 00:00: Alarms can be up to one day in the future [ 943.320986][ T27] rtc rtc0: __rtc_set_alarm: err=-22 06:50:16 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:50:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x28, 0x0, 0x0, "aa4dfa9186485507f7ea31d3753c69db15"}], 0x28}, 0x8014) 06:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5020000, 0x0, 0x0, &(0x7f00000002c0), 0x0) 06:50:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd2}}, 0x1c) 06:50:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:16 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x35f, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)) 06:50:17 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:50:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4000000000010048) 06:50:17 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) 06:50:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@fragment={0x87}], "050c68deb1caadea"}}}}}}}, 0x0) 06:50:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:50:17 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000440)) 06:50:18 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd3}}, 0x1c) 06:50:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 06:50:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r7, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 06:50:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='statm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 06:50:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102e60001007a58008000f801000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x12b00000a) 06:50:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', 0x0, 0xa}) 06:50:18 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:50:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180), 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 06:50:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 06:50:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd4}}, 0x1c) 06:50:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 06:50:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xe4, 0x35, 0x400, 0x70bd26, 0x25dfdbfe, {0x15}, [@nested={0x14, 0x6a, 0x0, 0x1, [@typed={0x10, 0x1b, 0x0, 0x0, @str='sha512-avx2\x00'}]}, @typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@local}, @generic="8884fe1435c0198eeb67d58a70cfb1fef20ff04ed01acfeeb200bdbe3151a5df0804", @generic="ebea24804b61e934c4c45a1dbba3ee673039259ae5f7c7bb446834304b4c0624355ef6c2fd5dbdf4aa394b1cdf39af860ce3053df6293f89c0887c8e060eb7df1f3e385811c63935ffbaf4498ec38d32937b209726256fce1600a7564dfcd2619c7f12b07b4cae50f05a8987cb14291df3b2aaeb93106d62bbce500e6d69e06ed6941caafa365201aa3ef0beda6c34"]}, 0xe4}, 0x1, 0x0, 0x0, 0x8084}, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180)={0x80}, 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x841) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) creat(0x0, 0x86) 06:50:20 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:50:20 executing program 3: getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 06:50:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:50:20 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x1000000, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 06:50:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mq_open(&(0x7f00000000c0)='-{\x00', 0x1c3, 0x0, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x53}) 06:50:21 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:50:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd5}}, 0x1c) 06:50:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f000000db40)=[{{&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[{0x10, 0x29, 0x4, "7f"}], 0x10}}], 0x1, 0x0) 06:50:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:50:21 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:21 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8000, 0x0) 06:50:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 06:50:23 executing program 3: timerfd_gettime(0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:50:23 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd6}}, 0x1c) 06:50:23 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r2}, 0x68) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034709bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 951.049559][T20500] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 951.068622][T20500] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:50:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) [ 951.674146][T20509] new mount options do not match the existing superblock, will be ignored [ 951.743669][T20510] new mount options do not match the existing superblock, will be ignored 06:50:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ff, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001100)=ANY=[@ANYRES16], 0x1124}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x25dedbfc, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x1d8}}, 0x40) 06:50:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0xfffffffffffffffe, 0x0, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a62e037db4e2a35, 0x0, 0xee01}}}}, 0xa0) 06:50:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 06:50:24 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/226, 0xe2}}], 0x1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/162, &(0x7f0000000040)=0xa2) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 06:50:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd7}}, 0x1c) 06:50:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:50:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000240)}, 0x3fd}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x161, 0x0) 06:50:25 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 06:50:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x30}}, 0x0) 06:50:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRES16, @ANYBLOB=' '], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 06:50:26 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 954.012696][T20548] kvm_set_msr_common: 1709 callbacks suppressed [ 954.012924][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.032194][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.042901][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.056807][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.069268][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.086005][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.096495][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.113355][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.124203][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 954.139226][T20548] kvm [20546]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 06:50:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 06:50:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd8}}, 0x1c) 06:50:27 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000000000005, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c81, 0x0) 06:50:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010101}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 06:50:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 955.220996][T20569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 955.285535][T20576] 8021q: adding VLAN 0 to HW filter on device bond1 [ 955.294693][T20576] device bond1 entered promiscuous mode [ 955.302694][T20576] team0: Port device bond1 added 06:50:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 955.369137][T20612] bond1: (slave vti0): refused to change device type 06:50:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010101}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 06:50:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 956.306525][T20635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 956.512478][T20631] 8021q: adding VLAN 0 to HW filter on device bond2 [ 956.521471][T20631] device bond2 entered promiscuous mode [ 956.530149][T20631] team0: Port device bond2 added [ 956.570698][T20641] bond2: (slave vti0): refused to change device type 06:50:30 executing program 0: 06:50:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffd9}}, 0x1c) 06:50:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 06:50:30 executing program 3: 06:50:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010101}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) [ 957.616485][T20689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 957.722351][T20694] 8021q: adding VLAN 0 to HW filter on device bond3 [ 957.731404][T20694] device bond3 entered promiscuous mode [ 957.739821][T20694] team0: Port device bond3 added [ 957.762216][T20697] bond3: (slave vti0): refused to change device type 06:50:30 executing program 3: 06:50:30 executing program 0: 06:50:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 06:50:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010101}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 06:50:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:50:31 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffda}}, 0x1c) 06:50:31 executing program 3: [ 958.817441][T20747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 958.988789][T20753] 8021q: adding VLAN 0 to HW filter on device bond4 [ 958.997940][T20753] device bond4 entered promiscuous mode [ 959.006577][T20753] team0: Port device bond4 added [ 959.021323][T20759] bond4: (slave vti0): refused to change device type 06:50:31 executing program 4: 06:50:32 executing program 3: 06:50:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:32 executing program 4: 06:50:32 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffdb}}, 0x1c) 06:50:32 executing program 0: 06:50:32 executing program 3: 06:50:32 executing program 4: 06:50:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:33 executing program 0: 06:50:33 executing program 3: 06:50:33 executing program 4: [ 960.487974][T20824] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 960.588463][T20825] 8021q: adding VLAN 0 to HW filter on device bond5 [ 960.597614][T20825] device bond5 entered promiscuous mode [ 960.606162][T20825] team0: Port device bond5 added 06:50:33 executing program 4: 06:50:33 executing program 3: 06:50:33 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 06:50:33 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffdc}}, 0x1c) 06:50:33 executing program 4: 06:50:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:34 executing program 3: 06:50:34 executing program 0: [ 961.470074][T20874] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:34 executing program 4: 06:50:34 executing program 3: 06:50:34 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:34 executing program 0: 06:50:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:34 executing program 4: 06:50:35 executing program 3: 06:50:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffdd}}, 0x1c) 06:50:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:35 executing program 0: [ 962.621502][T20926] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:35 executing program 4: 06:50:35 executing program 3: 06:50:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:35 executing program 0: 06:50:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:36 executing program 4: [ 963.403632][T20976] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:36 executing program 3: 06:50:36 executing program 0: [ 963.756970][T21015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffde}}, 0x1c) 06:50:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:36 executing program 4: [ 964.159861][T21054] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:36 executing program 3: 06:50:37 executing program 0: 06:50:37 executing program 3: 06:50:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:37 executing program 4: 06:50:37 executing program 0: 06:50:37 executing program 0: 06:50:37 executing program 4: [ 965.063173][T21102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffdf}}, 0x1c) 06:50:37 executing program 3: 06:50:38 executing program 0: 06:50:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:38 executing program 4: 06:50:38 executing program 0: 06:50:38 executing program 3: [ 965.865705][T21151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:38 executing program 4: 06:50:38 executing program 0: 06:50:38 executing program 3: 06:50:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe0}}, 0x1c) 06:50:39 executing program 4: 06:50:39 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:50:39 executing program 0: 06:50:39 executing program 3: [ 966.771915][T21198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:39 executing program 4: 06:50:39 executing program 0: 06:50:39 executing program 4: 06:50:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:39 executing program 3: 06:50:40 executing program 0: 06:50:40 executing program 4: [ 967.672248][T21245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe1}}, 0x1c) 06:50:40 executing program 3: 06:50:40 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:50:40 executing program 0: 06:50:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:40 executing program 4: 06:50:41 executing program 3: 06:50:41 executing program 0: [ 968.526810][T21291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 968.640974][T21293] 8021q: adding VLAN 0 to HW filter on device bond15 [ 968.650127][T21293] device bond15 entered promiscuous mode [ 968.658781][T21293] team0: Port device bond15 added 06:50:41 executing program 4: 06:50:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:41 executing program 3: 06:50:42 executing program 0: 06:50:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe2}}, 0x1c) 06:50:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:50:42 executing program 4: [ 969.557922][T21334] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 969.621260][T21336] 8021q: adding VLAN 0 to HW filter on device bond16 [ 969.630417][T21336] device bond16 entered promiscuous mode [ 969.639293][T21336] team0: Port device bond16 added 06:50:42 executing program 3: 06:50:42 executing program 0: 06:50:42 executing program 3: 06:50:42 executing program 4: 06:50:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:43 executing program 0: 06:50:43 executing program 3: 06:50:43 executing program 4: [ 970.414534][T21382] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 970.512261][T21383] 8021q: adding VLAN 0 to HW filter on device bond17 [ 970.521273][T21383] device bond17 entered promiscuous mode [ 970.530096][T21383] team0: Port device bond17 added 06:50:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe3}}, 0x1c) 06:50:43 executing program 0: 06:50:43 executing program 4: 06:50:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:43 executing program 3: 06:50:43 executing program 0: 06:50:44 executing program 4: 06:50:44 executing program 3: 06:50:44 executing program 0: 06:50:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:44 executing program 4: 06:50:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe4}}, 0x1c) 06:50:44 executing program 3: 06:50:44 executing program 0: 06:50:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:45 executing program 4: 06:50:45 executing program 3: 06:50:45 executing program 0: 06:50:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:45 executing program 4: 06:50:45 executing program 3: 06:50:45 executing program 0: [ 973.230673][T21464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:46 executing program 4: 06:50:46 executing program 0: 06:50:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe5}}, 0x1c) 06:50:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:46 executing program 3: 06:50:46 executing program 0: 06:50:46 executing program 4: [ 973.937019][T21511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 974.018935][T21511] bond19 (uninitialized): Released all slaves 06:50:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 06:50:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@remote, @ipv4={[], [], @loopback}, @local}) 06:50:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:47 executing program 4: 06:50:47 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0xd) 06:50:47 executing program 3: 06:50:47 executing program 0: 06:50:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe6}}, 0x1c) 06:50:47 executing program 4: 06:50:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:47 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="c800000010001fff020000001ff08843e3000880", @ANYRES32=0x0, @ANYBLOB="00000000000c00009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ff0073d9080014000600078000000000001000000000da28538514000d"], 0xc8}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0xe303, 0x0) 06:50:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000640)=""/134, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 06:50:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(0x0, 0x1, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0xe39b8373}]) io_submit(r4, 0x1ffffe04, &(0x7f0000002600)) [ 975.333120][T21546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 975.541480][T21586] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 975.551301][T21586] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 975.559784][T21586] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 975.567990][T21586] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 975.701810][T21591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 975.711737][T21591] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 975.720422][T21591] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 975.728679][T21591] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 06:50:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 06:50:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x202000) dup3(r1, r3, 0x0) 06:50:48 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0xd) 06:50:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe7}}, 0x1c) 06:50:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) shutdown(r0, 0x1) [ 976.408382][T21606] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:49 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x20}, 0xf0ff7f) 06:50:49 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000100), 0x2d) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x401]) 06:50:49 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x2000f00cd7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 06:50:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r1, 0x0) 06:50:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x0) dup3(r0, r1, 0x0) 06:50:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) dup2(r1, r0) 06:50:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0xd) 06:50:50 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe8}}, 0x1c) [ 977.478049][T21664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 06:50:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r3) 06:50:50 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x902) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x1000, 0x800}) [ 978.187715][T21720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:51 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 978.282398][T21723] 8021q: adding VLAN 0 to HW filter on device bond22 [ 978.291217][T21723] device bond22 entered promiscuous mode [ 978.299732][T21723] team0: Port device bond22 added [ 978.481846][T21760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:50:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffe9}}, 0x1c) 06:50:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 978.587773][T21760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:50:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1e1542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:50:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe4, 0xd) 06:50:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfa070a, 0x9df0, 0x0, 0x2}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 06:50:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe4, 0xd) [ 979.452178][T21782] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 979.503815][T21783] 8021q: adding VLAN 0 to HW filter on device bond23 [ 979.513073][T21783] device bond23 entered promiscuous mode [ 979.521866][T21783] team0: Port device bond23 added 06:50:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket(0x23, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:50:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0xc5b, 0x4) 06:50:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe4, 0xd) 06:50:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffea}}, 0x1c) 06:50:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f00000008c0)=""/244, 0xf4}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x140, 0x0, 0x0) [ 981.343063][T21844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:54 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe4, 0xd) [ 981.425544][T21844] bond24 (uninitialized): Released all slaves 06:50:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000024d564b0800000003"]) 06:50:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffeb}}, 0x1c) 06:50:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x4202, r0, 0x0, &(0x7f0000000000)) 06:50:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:54 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe4, 0xd) 06:50:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) tkill(r1, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:50:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{}]}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1b9, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/437], 0x0) [ 982.424949][T21867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 982.456393][T21867] bond24 (uninitialized): Released all slaves 06:50:55 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe4, 0xd) 06:50:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:55 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 06:50:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="300200002c00270d00"/20, @ANYRES32=r2], 0x230}}, 0x0) [ 983.061518][T21889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 983.105211][T21889] bond24 (uninitialized): Released all slaves [ 983.116752][T21898] netlink: 524 bytes leftover after parsing attributes in process `syz-executor.4'. 06:50:55 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 983.213428][T21899] netlink: 524 bytes leftover after parsing attributes in process `syz-executor.4'. 06:50:55 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{r0, r1+10000000}, {0x0, 0x3938700}}, &(0x7f0000000b80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x35, 0x8000000, 0x1, 0x0, 0x0, 0x81}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x100, 0x7, 0x800, 0x5, 0xf, "2fa7bb9c186d40a6"}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) 06:50:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffec}}, 0x1c) 06:50:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local}, 0xc) 06:50:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:58 executing program 4: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x2) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ftruncate(r0, 0x200004) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 06:50:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffed}}, 0x1c) 06:50:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005840)=[{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000500)="427f232e6ab2e23f2140d476457e2ebf", 0x10}], 0x1, &(0x7f0000002b40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_raw(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000005c0)=""/221, 0xdd}], 0x1}, 0x0) 06:50:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000906010800000000000000000000000005000100070000000900020073797a3000000000280007801800018014000240fc7100000000000000000000000000000c001940"], 0x50}}, 0x0) 06:50:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:58 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000001600)="bc", 0x1}], 0x1}}], 0x2, 0x400d005) 06:50:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 06:50:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 06:50:59 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:50:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffee}}, 0x1c) 06:50:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:50:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="d0"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\'\x00'/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x24}}, 0x0) 06:50:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ipvlan1\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @address_reply}}}}, 0x0) 06:50:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 06:50:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000906010800000000000000000000000005000100070000000900020073797a3000000000280007801800018014000240fc7100000000000000000000000000000c0019"], 0x50}}, 0x0) 06:50:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {}, {0x0, 0xb}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x70}}, 0x0) 06:50:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:00 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 06:51:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="e4"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1c, 0x2, [@TCA_U32_POLICE={0x4}, @TCA_U32_SEL={0x14}]}}]}, 0x48}}, 0x0) [ 987.627990][T21986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 987.858411][T21991] 8021q: adding VLAN 0 to HW filter on device bond24 [ 987.867840][T21991] device bond24 entered promiscuous mode [ 987.876380][T21991] team0: Port device bond24 added 06:51:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:51:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xffffffef}}, 0x1c) 06:51:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x6, 0x2, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x20}}) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x9721b63d04bc432c) socket(0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4020940d, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000001600)="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", 0xffffffffffffff02, 0x20008095, 0x0, 0xfffffffffffffd37) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 06:51:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a00000009000100666c6f77"], 0x74}}, 0x0) 06:51:01 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000380)={@broadcast, @empty, @val={@void, {0x8864}}, {@x25}}, 0x0) [ 988.404191][T22041] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 988.426945][T22045] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 988.461053][T22048] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 988.699608][T22043] 8021q: adding VLAN 0 to HW filter on device bond25 [ 988.708782][T22043] device bond25 entered promiscuous mode [ 988.717447][T22043] team0: Port device bond25 added 06:51:01 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@generic={0x0, 0x2}, @ssrr={0x89, 0x13, 0x0, [@rand_addr, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @rr={0x7, 0x3}]}}, "00006371ae9b1c01"}}}}}, 0x0) 06:51:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}, {}, {0x0, 0xb}}}, 0x24}}, 0x0) 06:51:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {}, {0x0, 0xb}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) 06:51:01 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:51:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff0}}, 0x1c) [ 989.508755][T22098] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 989.610136][T22103] 8021q: adding VLAN 0 to HW filter on device bond26 [ 989.619272][T22103] device bond26 entered promiscuous mode [ 989.628015][T22103] team0: Port device bond26 added 06:51:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:51:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x22, 0x0, &(0x7f0000000280)="3d6ee2e04b91ab10143d9abe86dd273461045b3a85c8a6957f07f006e5c4eb410c87", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = getpid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)=ANY=[@ANYRES32=r3, @ANYBLOB="01a914612135a6321370c3ee3c53dffccdc19b2a8e0d6056ee5e88626f7b2864c692564c3aa178fac4369cf9aaa0a7b2fb5778d39762a5860356c886fa92d7b87ed60e295a71ebbb63de95b918a4a41ca6701a4ba9af4d7de1214b3540893b325e02d73348b113d60985512b86357b512c057a167cb9a3da5be3f0a0f9af4656a7d0283b6b94c44e21a4a225c5b8fcd4b84c2622f0e84edd7919e13aec685093e5fe296a99d0e125057466f212dd7aef17a344cf066b2f5ab24df5c74b2e5c2e16b11a7edfd0d5e400d2851d451f1d8811df46448fff7c530cb0dc46ab2d80821189534bf42e85d606a5b2709d489345557301b459d0d98cba5b924ab181396af66bd0bcbc5405c49503629c308c214e1ff72e212d87869392175b9bc57e466af5b9edf27a8fa7e562cde9eb377e4d930dd70edf82cd83d834cd2fdb9445e791a3810e8b0b0c6226fd8fc76a32d8f69151679f3246ad449c02ac232a461b36e48577cb6e0a35ae202d5d10cec130a7a95cd5565b1840571e49ff725369fb14e2a3c018409a1d1c233ced4def13892db8b9921bd7643f4c7be5d1461c472ba5a5a91a2134d382705779a9c89394ba843b35e0f0e85d6464111fe0c6a7a96c219f4fedae543fe144ef656dfc93fde204e7f1c843cfc02ee0eb029d0c0e4f094cc7b9d0957a77d1e7bd57f898dedaaea224e3495a8aeabbabbf02ee18a0d6f484fa9502106906071f7d0a43bf4a31f72ecdddcb7719f07fefb6afbb583dd2ab2d34a30b805317a47b4836a0863d09d43e7127ba7f9d2f9e8afb15fb33e0481cf015e75b024452866d24bf0070d6f878a054987d3d327c94eef7a94421f5909524f83b65c9c067ede0570cc69a5f7d261803a521a1597c6a8b9d7eb6c0804aea956e3cb22191fc913b1b54e5f81df411ae0f391c93b0a240a4207a04744781ea41ac8ec8bc75494ffaaf597a8b5fc1eb484b15c366cae420005178c4df081cd0ece33d0d133999713b6d96700b4cdc24be4ea5c9042a0ee3bc9fd2550df6434439abb81903af64857c0290a4c2d1c74cdd0513e0f28563c5af61d6383385472b4187220cb4f45acce1b13468e12b7e50e39b9ed9d216d43561d1cbff0b0b798e25457ef74957e9c663ef8935d99d5cf0333f13e94f105393f788f812e6316b895750fb7a0674ccb57490a0c86bd129db614588e9105b142b12287f524a225731e297bf6839f987815883fb0ce15282b2e343ef6987f647ee81726f68625fddc4910ebd92131ce82450ee6b68a2f8ff987da3454a92a35f80696fe983c18d63dba2519148a89fbc0566a2af416ea61f777c93132dfa03238debfd5c7ca5d17bf8cfcec2e13170ff93412eaf8993a039c47949b894692c7af08f856d09c47547f107610fbe099f482b06f98d1f45217f70fcf33ed3f067eeb00061d4d6c109fd6cf186203514c608d31c280a9fccc73fcc66776813f41158bfdd0091fa108a979ff032884c2e11f81925c63fc79308ee7d76170dc2c70a85cab1658c954428a7a9b7ec0fa864c7e13a514f8091f1c1e00dad3b995504f02f7874777fb86942c5aed6f7489852166234a91d6b3e9d7c1986ffc063378129797638083f534ab4fdb0e6864f6fbd9f9bc337b712f5a56b341c35b8c83d3043bb731f65ea9e49ea15efad65fe478ee429cca429705a5aba0503303acece7a2433aafc10e6d137ff3b436fb7f9ddee61f003e5f8c4f7dc23f894fb75ef643aaedb8b30bfe57009de8bcf32b5fcd92565bdb50ce46b6527b886f500417ea26eacdfed4b80fe0267c60cc11d8bbbfa493ab7e9605adc5f3682f545b7074987fff8e7092595ede9a8e9972cafa4847b4d8e82932d74709d46ecaf55ee96fc8c773df4b4b8f71c4dbed64c27292e3011712c9001cc420a4f670b7584afcbcc022ec78d909b2888b41638ec2295cf474d495fbc1029a8df60e3e793a94974d11aaf274bc306741d7649170a3fcb7db8ac8e6bf0dc66c13e18f1a7a430effa709f801033934b30caf82711f48c6d3033cfb2fdf83004bf2e567073c67734354e0ea2a30f3cf4237cbb7db1ece89bf0a308c802a58c2ef81cc823b9b11f875e2180d33650717554612657bae88aa2b908038023d22b7a9b2887690876087277ff8e7d84e52725f6672cf38a942846918927422bb2458ffbc26da8863e885531b9b5fd6cc7a2e7bdd78231b17ac5147ae87bf8ff8c2838d51e818ae2ad11766738eda8c87f12199a7d35128dddb6b7fd54052cbf68fbae4617616e3d47491b6702217960dc9063a019cb596478670ad000e1c9379baab9a6c8547b56055399fde23c5fa21e9a11baa2efeb7b8683dbd2c0ff2ba740708a463bb07f37948056d94080b71435a242f357824098505b1dffa3d566614a85e2ccc1bbb9071ea1c7078637bfe1756ca78378979835219c6e7ccea12405d8b85a60621a379638eba9fe2725324178dd956d4b667c206997a5d7cede206ffa8729874a07918bd71e426bf738463b97f291643a72727ef8236e71bf8e72a7518a519550c1e7f98ec4631560034b76d6af5576ccf96ce4caad404e0ea817ee6fac9babb4b3a52a45763a03de2329d38bbce81d46285f15b1dfc672415e53667e8cf68400a4ed9883def836a0c3b20bacb47bac487e287bff64d5d6624c5b30493deb40004f4e4ea92f6e5457ffdab040c140a790703d1383b4f71e7930cbe2364b0e8258e8dc9bd17519d85f383c205bf968a793f987cc5fbdaf87eab1ac481602e44d42be8eb61c0027ea01d19cf4f2e6ad6a80d8f4a629b3710e54cf977cf29f1487e45c7e2bde6a113f977dc870c9de2d77d7ac3142d6046961abb690221edf9fd3853d0e2050599116764eee530245b7f38071188617444f763aa9353e6b9bb2bfbaaae538f62c59bc7f613282e446adce50cd73d3e229b5071d2806f10205a7723ef0b21d03520c61cfe2de6760e500fcd10b6e8db4e83042065f47fcff055811a5b031d51e2456c600bee3398da3825eb1f32e81c1ca70815de2ee64503caf3e19f105660354958e8c5fb822d330fac2c23101c914bdaa56cf50fe66d979965e281a52ea24f91b300b21f84af54fe68cb76a76ba5288726edd8bf7a51b093f80090237cf167a25b2a8631188d979a3fd199c22061d27d127cccb09379eac8c75bffc2ef9f9c3b1544bb471b516045ab776cfd805aeba3dd13fc22408e15324692856e3c5c32cdda9e163cac6c461d2f656c6d65e7c6e5835ebddb039d8e41279af3a793627df4cd5adfa8babab131f2b5652e006d464a9275ea4670a3b3ea710e88864acbf8b27dc2c4f697ecf9872f3d9ba101cb4a929da3fef51d8ef896c4b03639746abf754287b4d9adeef906a9283172e29f88d951555736635c3df39d32098ecbc4625dfd085a958c513a6b27c3785d5d01343a2a437a34e28cf6edcae75675c47404ec1887af9238923c296dd87873004c9eb6b5d8f5f8776d7ebd3e631a503f9984abf12319096a45997b688ff317d3733eb5187fe03945bc6c4b9a34d68ebcc368b7b2927a67b4af8de531ce6fc10b2adf1e12a841697a7012586b29f536aa97ac8929c0a7be280024afbb863b023438373b3c85b8dabe0c9a8ae15b4e47cf25fa3585a0788d1a21f864f9351a3e0a3ea99eda1a445767e4bbf9a0387d47ebe71e5a440a5261430e868b67ebc19cb3bb029ecd293bd72885d6e6bf830e7db617546bf9f292d43531ea77dedbd1be9af8bfa6d8ed2b18b067aa250243d684f2555514a157787f64a7b71ad8aa1946ccfe6fb2cfdf98b9a5bcabb19f06ceaa3d82220a47186150bae0dd06aadbae4f5102f7191c8e8c1f6238f7bd33b8db85c4f2920b26c1c729815195a4a85da6027c5c409cb1cf520f5e7e009d5cf790597818bc97adde7b726678cc0867bd54e31ff8ae0e24a79250d55c38f3d7c3739e635abc921ed4c7c618cf6e7b23e1d150dbc32ec3770270121fe8a41ca04ba9a7f39bea8255c886d16845a6ca6c7b1d6ea991a30ca242510c0704facfc0e8f809dda669bed395516fa8d82a67611d35fda2d79aeb7e303ca2ff6840dd1dfd5a0df8f688dd3ce355e8436e93065c1bf064657cfce7cab7dd9661b3830202c273652118ed7cf1b895d5d371999cda6771d6f2489ff79a8b9df9132892281951306402b5a0dd8594d630a6af33daef2ab7d0658824cfbe461d7eefa387a1b6e10512aa00783990c1583a0e6b4f90e5652bce155ddbe3608e082a75bf4532d6b1dc61d6deba3d950c54de5098e93850d554fd5abc52e6eb18135dff5d5686ffce33196724e4b695d449daf31175a6cc403683eb0211726b04cd4f33878cacde3e3200fa507f1ff6901bea67a9541caca3538d1b3260f2f2460c0c9dc481410f42f9ca32025955af1cba15ab94ea3c8e20a9f324bcb47c6724fedbefcb3095816643d0954f60c4ac15fe64b31407fc6348ff8e362021c552e5be03e4ddf98451aa63bf9a6fb282883344e7c85a287c472d008da3caa7c787460ffdca8f7b39d557bf6dce00a2e3f1ecfce0f7a9a40a13dafde41f05447e06c16bfeb67d95f35deda86de7c9f42ec2411a42b0da2b567d88afa01b59b74126cbda1891b88041e4bbfa2e137a727d3ae8fd7cd23cca1ddcfff8996036917a1d3dc60a9b0c4a783f2f7f928f8cb6aa0f4c68ce4ecc6401629e0d842c5e4df14511f3ac03fadeb95fa7d60b867d1d3844323e4e90d92c34fa7440ae6d3aed20df489f6a687836a1043cfcdba5d7d9eed16db8627559ccf8fe643619b2d0008e0d317d8f61d488c1f001cf1d4de14ed3413efb17ab5e36547762c71fa3b412d7d72c380e4d5730a8380cf0e31a10a2878819c716599ba8560f7f190d513d7c54d4d94f4bfcc329e9653f36de340d897b5ce8b5b8d5f4e6ec570b55623568ec21242e9fec494886c1f76de8e6ea97e271515ca9af6d5983e21f5e521deae4a1bee69fe78c0633ec2e28f0fdc0b8f8d6b8f9bc91ad8a3b455ab96692ec66b3620cf8d8d210956454e37f0d63fb5f0114271ee36e6cb9ded729a2e6ffe51aa44c64e01ccb5871c66e1af277b0b7949497deb29d4bf207438bb41e8b65eb6952607dc65c5cb40de60c02e6d6e6178d1778823d3426f00341a09776692a5787f8beb4f6e4cbb7cfdbe0ccb7318d9d4e9796a652570c70a0e77b55123685aa2f5f63b9e81e7e2eaf37fb1492a963c17012c40967e316afb79163ed4b9b9a1c156b13a4dd842664eadadca7a8f9394b0fba931b718eeeead0e6ffa81a1f326b9af889f0a05bb49574069a78429adbeaa1962d8837229343004134ea1ae6fc1f070c5d35670f609e8d56ddd58c731dfc7d9d7739e22b87bfe62eb0235b298e919b50b05e0ef9ba6c3cf5751aa278c450ed099753f9e5b9c9ba497e78be6ce18300937f1ae87ae214ea4fd235174b54d7af0ec30eb60a6f7c229d1ceba39217cc115bd5ceaa9cb5edaa9785707018b97955dbcf9b56b3c93ee0c7f3d902ef70464e1e8195bff34eb1fc4db9efb6f5fba9d44e92cdf16fa30a8423ed436ac4c5a9fb8c98dbb84603006b7f90db0ce8320c173c97a7ec165d1ef7db6cf598d357c0fc6d43a342075d7f27fe42781a48673ff3ef49e51295f6abbeb7d3db1bdf12fc1b1038a04cff1e50cf59a8efb9d93c805cd9cbdb2f9b635fe3ba5b01db19aa8f9eb46e04b47f20d09a40f97cf71bda163fb993e55f3e25ca2a25bcdd54a5807f39e9f24c0321677473001825529207b2af24dc0d36b4b2806123e1cc25f7daf9b9d92abb82808002700f9ffffff0000009593fcc50bda9aead8665b01ecb35dc9162c0c4e814df8b3c4a4028ffe24ed702f5102cc7d8b87428d45ea345bb72d676dacf57524590869008400e20b382dabcc824c0e24edfbb2b7c6a3e936b5b7904480a53f723bf6662c3ab5e77aa5df448da5af503ee53cc8eead4d874ff70e768f750b0d885c8e1449fff38a29440c9de4dc677af748b0c996c6193a1b69af7496fbf384abebb163f835bdfb093b3e9900000004008100e7169859300a506cd55d69de08029dcf563daf21c385b72b8223494fd92ab39157c58eb4a2696fb9c2466f1e28c9fe7616"], 0x13c8}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$xdp(r2, &(0x7f0000000900), 0x10) 06:51:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x416, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'veth0_to_team\x00'}, 0x0, 0x190, 0x1d0, 0x20c, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x54}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {0x29010000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x34}}}}], {{[], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0xa6010000}}, {0x28}}}}, 0x3d8) 06:51:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 989.973047][T22146] xt_socket: unknown flags 0x54 06:51:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x80, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000380)={@broadcast, @empty, @val={@void}, {@x25}}, 0x0) 06:51:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2}, 0x1c) [ 990.326904][T22155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe4, 0xd) [ 990.562867][T22157] 8021q: adding VLAN 0 to HW filter on device bond27 [ 990.571996][T22157] device bond27 entered promiscuous mode [ 990.580701][T22157] team0: Port device bond27 added 06:51:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 06:51:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff1}}, 0x1c) 06:51:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 06:51:03 executing program 0: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x9}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a000000000000010000000000"], 0x78}}, 0x0) 06:51:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xb}}}, 0x24}}, 0x0) 06:51:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x4b) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 06:51:04 executing program 0: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x9}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a000000000000010000000000"], 0x78}}, 0x0) [ 991.555933][T22213] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:04 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 991.872398][T22221] 8021q: adding VLAN 0 to HW filter on device bond28 [ 991.887472][T22221] device bond28 entered promiscuous mode [ 991.896039][T22221] team0: Port device bond28 added 06:51:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x401}, 0x1c) 06:51:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140)=0x3, 0x4) 06:51:04 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 06:51:04 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff2}}, 0x1c) 06:51:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="be38", 0x2}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}, 0x0) 06:51:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) vmsplice(r1, &(0x7f0000001180)=[{&(0x7f0000000300)="2ee9e25a955a4b62ae719952d34fc84fc019538abe1d5a951bfd8ac8e207e2f57a8f076814a97144fff8626a0f789ef92bbffa1ab3bf0bfa3f8d098ab4cda7ba744af31ab4555e22653ac350ee551b702b7e7a68c3685ab39a94c1e5585eeec4d1f430cfa008d5013922b0a4833722b16b6ede1cdab7204958bb10fee02ecbfb045388f5255ce53f59bd2b848c34bb027d5735887d2d0f87cad4c6716ab285d4630c87b3a18cbd047dd9bc3bd7ad1a949a71b2213148c808e42486c095a3b67dafdfa5a1", 0xc4}, {&(0x7f0000001200)="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", 0x159}, {&(0x7f0000000100)="cf5a0f73782368a20ace166b3fec7a56afbafe45f711391423e13f4df367eb748a147a3902d7934cf73961cdd14a53278b884862e2b78b5a3a2e044056a67608c59958a6b71e8e5c0fac921f9a6815a7be39fcd25b429a6da91f5909c35269614b5f418fe07b090a3e999ace", 0x6c}, {&(0x7f0000000400)="0c68e3f3e7d58104c7c8ca157e4c885f985fca2fd4d9f9cb874e2f9f40906e2d0b12743fb5108270614951f58c9574b44ec58568b8132bc68b7e63dfbc51a8d78e38464419cc682e288d2fd8b6c73818ebf140b76e8be5c027d050607661af4441116bd1cd3f5788e8113986b9aa67", 0x6f}, {&(0x7f0000000480)="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", 0xcc4}], 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xf0e}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 06:51:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x22, 0x0, &(0x7f0000000280)="3d6ee2e04b91ab10143d9abe86dd273461045b3a85c8a6957f07f006e5c4eb410c87", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = getpid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="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"], 0x13c8}, 0x1, 0x0, 0x0, 0x4}, 0x48c0) bind$xdp(r1, &(0x7f0000000900), 0x10) [ 992.681556][T22272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 992.763625][T22292] 8021q: adding VLAN 0 to HW filter on device bond29 [ 992.772787][T22292] device bond29 entered promiscuous mode [ 992.781452][T22292] team0: Port device bond29 added 06:51:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 06:51:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:51:05 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="e5e406016552d40010000000000000da1b0322a36a", 0x15}], 0x1}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0xa, &(0x7f0000000000), 0xfe6a) 06:51:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff3}}, 0x1c) 06:51:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) [ 993.646020][T22330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x0, 0x2}, 0x1c, 0x0}, 0x0) [ 993.765238][T22334] 8021q: adding VLAN 0 to HW filter on device bond30 [ 993.774448][T22334] device bond30 entered promiscuous mode [ 993.783455][T22334] team0: Port device bond30 added 06:51:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 06:51:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:07 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\x00\x00;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2S\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\xa0\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r5 = gettid() tkill(r5, 0x1000000000016) 06:51:07 executing program 3: [ 994.510829][T22391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 994.581962][T22391] bond31 (uninitialized): Released all slaves 06:51:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 994.820327][T22398] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 06:51:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1010}}], 0x1c}, 0x0) 06:51:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff4}}, 0x1c) [ 995.155607][T22414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 995.224922][T22414] bond31 (uninitialized): Released all slaves 06:51:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000080)={0xf}, 0x1) 06:51:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000001c0), 0x8) 06:51:08 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffd65, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x7, &(0x7f0000000000), 0xfe6a) 06:51:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:08 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000001800)={@local, @empty, @val, {@ipv6}}, 0x0) [ 995.863531][T22442] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 995.964264][T22442] bond31 (uninitialized): Released all slaves 06:51:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xfffffd65, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x7, &(0x7f0000000000)=0x1c00, 0xfe6a) 06:51:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x18}, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 06:51:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x105) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='\r', 0x1}], 0x1, &(0x7f0000000280)=[{0xc}], 0xc}, 0x0) 06:51:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff5}}, 0x1c) [ 996.569536][T22464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 996.631352][T22464] bond31 (uninitialized): Released all slaves 06:51:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000001100)='\t', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 06:51:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 06:51:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x31, &(0x7f0000000100)={r4}, &(0x7f00000000c0)=0x8) [ 997.182171][T22491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 997.284215][T22491] bond31 (uninitialized): Released all slaves 06:51:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001100)='\t', 0x1, 0x104, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 06:51:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x31, &(0x7f0000000100)={r4}, &(0x7f00000000c0)=0x8) 06:51:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:10 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff6}}, 0x1c) 06:51:10 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 998.187056][T22523] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) [ 998.294113][T22523] bond31 (uninitialized): Released all slaves 06:51:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:51:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000040)=ANY=[], 0xa0) 06:51:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) [ 999.034187][T22546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:11 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 06:51:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 06:51:12 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff7}}, 0x1c) 06:51:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 06:51:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 06:51:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) [ 999.912858][T22598] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:12 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), 0x10) 06:51:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:13 executing program 4: r0 = socket(0x2, 0x30000002, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 1000.749598][T22655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 06:51:13 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 06:51:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff8}}, 0x1c) [ 1001.252255][T22694] sctp: [Deprecated]: syz-executor.0 (pid 22694) Use of int in maxseg socket option. [ 1001.252255][T22694] Use struct sctp_assoc_value instead 06:51:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1010}}], 0x1c}, 0x0) 06:51:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:14 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1ff}, 0x10) 06:51:14 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), 0x8c) [ 1001.742550][T22703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:14 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 06:51:14 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) 06:51:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001100)='\t', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 06:51:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x31, &(0x7f0000000100), &(0x7f00000000c0)=0x2) 06:51:15 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffff9}}, 0x1c) [ 1002.587530][T22758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x104, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 06:51:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001100)='\t', 0x1, 0x104, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 06:51:15 executing program 4: 06:51:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1003.468709][T22823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:16 executing program 4: 06:51:16 executing program 0: 06:51:16 executing program 3: shmget(0x0, 0x4000, 0x240, &(0x7f0000ffa000/0x4000)=nil) 06:51:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffffa}}, 0x1c) 06:51:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 06:51:16 executing program 0: r0 = socket(0x1c, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="1a009e00", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040)={r3}, 0x8) 06:51:17 executing program 3: [ 1004.335616][T22876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:17 executing program 4: 06:51:17 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:17 executing program 3: 06:51:17 executing program 0: 06:51:17 executing program 4: [ 1005.120973][T22929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:18 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffffb}}, 0x1c) 06:51:18 executing program 4: 06:51:18 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:18 executing program 3: 06:51:18 executing program 0: 06:51:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:18 executing program 4: 06:51:18 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1005.920015][T22977] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:18 executing program 3: 06:51:18 executing program 0: 06:51:19 executing program 4: 06:51:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffffc}}, 0x1c) 06:51:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:19 executing program 3: 06:51:19 executing program 0: 06:51:19 executing program 4: [ 1006.864114][T23029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1006.905276][T23029] bond40 (uninitialized): Released all slaves 06:51:19 executing program 3: 06:51:19 executing program 0: 06:51:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:20 executing program 4: 06:51:20 executing program 3: [ 1007.417324][T23042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1007.453915][T23042] bond40 (uninitialized): Released all slaves 06:51:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1007.829806][T23048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1007.883938][T23048] bond40 (uninitialized): Released all slaves 06:51:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffffd}}, 0x1c) 06:51:20 executing program 0: 06:51:20 executing program 4: 06:51:20 executing program 3: 06:51:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:20 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:21 executing program 0: 06:51:21 executing program 4: [ 1008.291955][T23060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1008.312597][T23060] bond40 (uninitialized): Released all slaves 06:51:21 executing program 3: 06:51:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:21 executing program 0: 06:51:21 executing program 3: [ 1008.922289][T23072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1008.990798][T23072] bond40 (uninitialized): Released all slaves 06:51:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xfffffffe}}, 0x1c) 06:51:21 executing program 4: 06:51:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:21 executing program 3: 06:51:21 executing program 0: 06:51:22 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1009.450492][T23085] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1009.519382][T23085] bond40 (uninitialized): Released all slaves 06:51:22 executing program 4: 06:51:22 executing program 0: 06:51:22 executing program 3: 06:51:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1009.989390][T23097] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:22 executing program 4: 06:51:22 executing program 0: [ 1010.070407][T23097] bond40 (uninitialized): Released all slaves 06:51:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:51:23 executing program 3: 06:51:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:23 executing program 4: 06:51:23 executing program 0: 06:51:23 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1010.695194][T23110] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1010.765450][T23110] bond40 (uninitialized): Released all slaves 06:51:23 executing program 3: 06:51:23 executing program 4: 06:51:23 executing program 0: 06:51:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c) 06:51:23 executing program 4: 06:51:24 executing program 3: [ 1011.322623][T23124] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:24 executing program 0: [ 1011.382835][T23124] bond40 (uninitialized): Released all slaves 06:51:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) 06:51:24 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r1, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:24 executing program 4: 06:51:24 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:24 executing program 0: 06:51:24 executing program 3: 06:51:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) 06:51:24 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r1, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:24 executing program 4: 06:51:25 executing program 3: 06:51:25 executing program 0: 06:51:25 executing program 3: 06:51:25 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r1, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5}, 0x1c) 06:51:25 executing program 4: 06:51:25 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:25 executing program 0: 06:51:25 executing program 3: 06:51:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x6}, 0x1c) 06:51:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:25 executing program 4: 06:51:26 executing program 0: 06:51:26 executing program 3: 06:51:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:26 executing program 4: 06:51:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c) 06:51:26 executing program 0: 06:51:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:27 executing program 3: 06:51:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:27 executing program 4: 06:51:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) 06:51:27 executing program 0: 06:51:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:27 executing program 3: 06:51:27 executing program 4: 06:51:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x9}, 0x1c) 06:51:27 executing program 0: 06:51:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:28 executing program 3: 06:51:28 executing program 4: 06:51:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xa}, 0x1c) 06:51:28 executing program 0: 06:51:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:28 executing program 3: 06:51:28 executing program 4: 06:51:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:28 executing program 0: 06:51:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xf}, 0x1c) 06:51:28 executing program 4: 06:51:29 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:29 executing program 3: 06:51:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x12}, 0x1c) 06:51:29 executing program 0: 06:51:29 executing program 4: 06:51:29 executing program 4: 06:51:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:29 executing program 3: 06:51:29 executing program 0: 06:51:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x58}, 0x1c) 06:51:30 executing program 4: 06:51:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:30 executing program 0: 06:51:30 executing program 3: 06:51:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5c}, 0x1c) 06:51:30 executing program 4: [ 1017.907391][T23254] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:30 executing program 3: 06:51:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:30 executing program 0: 06:51:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x60}, 0x1c) 06:51:30 executing program 4: [ 1018.433831][T23265] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:31 executing program 3: 06:51:31 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:31 executing program 4: 06:51:31 executing program 0: 06:51:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x75}, 0x1c) 06:51:31 executing program 3: [ 1019.067991][T23275] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:32 executing program 4: 06:51:32 executing program 0: 06:51:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:32 executing program 3: 06:51:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfc}, 0x1c) 06:51:32 executing program 4: [ 1019.635397][T23289] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:32 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:32 executing program 0: 06:51:32 executing program 3: 06:51:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:32 executing program 4: 06:51:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x1f4}, 0x1c) [ 1020.228602][T23302] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:33 executing program 0: 06:51:33 executing program 4: 06:51:33 executing program 3: 06:51:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x300}, 0x1c) 06:51:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:33 executing program 4: [ 1020.814404][T23315] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:34 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:34 executing program 0: 06:51:34 executing program 3: 06:51:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x3e8}, 0x1c) 06:51:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c00"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:34 executing program 4: 06:51:34 executing program 3: 06:51:34 executing program 4: 06:51:34 executing program 0: 06:51:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c00"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x500}, 0x1c) 06:51:34 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:34 executing program 0: 06:51:34 executing program 4: 06:51:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c00"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x600}, 0x1c) 06:51:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000580)=""/217, 0xd9}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r3, 0x0) 06:51:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 06:51:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c0001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x700}, 0x1c) 06:51:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000040)) 06:51:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1023.140341][T23378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:36 executing program 0: 06:51:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x900}, 0x1c) 06:51:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c0001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:36 executing program 3: 06:51:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 06:51:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x8) [ 1023.859820][T23397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xa00}, 0x1c) 06:51:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c0001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:37 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 06:51:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/173) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/177, 0xb1}], 0x1}, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0x5c96) shutdown(r3, 0x0) 06:51:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xf00}, 0x1c) [ 1024.470172][T23417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:37 executing program 3: execve(0x0, &(0x7f0000000b40), &(0x7f0000000c40)=[0xfffffffffffffffe]) 06:51:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1024.937565][T23438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:37 executing program 4: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 06:51:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x1200}, 0x1c) 06:51:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:37 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) sendto$inet6(r0, &(0x7f0000000080)="8c", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 06:51:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:38 executing program 4: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0], 0x3ef) 06:51:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x2000}, 0x1c) [ 1025.655564][T23464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:38 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x3ef) 06:51:38 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={r3, 0x0, 0xf}, &(0x7f0000000100)=0x18) 06:51:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in={0x0, 0x2}, 0x1c) 06:51:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x306a}, 0x1c) [ 1026.311490][T23486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:39 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000200)=ANY=[@ANYBLOB="6d12d95d9a"], 0x3ef) 06:51:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), 0x3) 06:51:39 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x3f00}, 0x1c) 06:51:39 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) sendto$inet6(r0, &(0x7f0000000080)="8c", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 06:51:39 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) sendto$inet(r0, &(0x7f0000000140)="9a", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) [ 1026.938441][T23505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x7f90af8161dc4f54, 0x0, 0x0) 06:51:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 06:51:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0x40, 0x4}, 0x8) 06:51:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x4000}, 0x1c) [ 1027.569354][T23527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/207, 0xcf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055d) shutdown(r2, 0x0) shutdown(r3, 0x0) 06:51:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:40 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="100228470b"], 0xa0) 06:51:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5800}, 0x1c) [ 1028.169048][T23554] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000080)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) shutdown(r3, 0x0) 06:51:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r1, r0) 06:51:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5c00}, 0x1c) [ 1028.794645][T23573] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0xc2, 0x0, 0x0) 06:51:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5dc0}, 0x1c) 06:51:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/207, 0xcf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055d) shutdown(r2, 0x0) shutdown(r3, 0x0) [ 1029.403407][T23592] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:42 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, &(0x7f0000000140)="d3", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0], 0x3ef) 06:51:42 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) close(r0) 06:51:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x6000}, 0x1c) [ 1029.917775][T23612] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/177, 0xb1}], 0x1}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0x5c96) shutdown(r2, 0x0) 06:51:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) [ 1030.286725][T23621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1030.300642][T23621] bond40 (uninitialized): Released all slaves 06:51:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, 0x0, 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x6a30}, 0x1c) 06:51:43 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) sendto$inet6(r0, &(0x7f0000000080)="8c", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) [ 1030.758033][T23644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1030.799745][T23644] bond40 (uninitialized): Released all slaves 06:51:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7500}, 0x1c) 06:51:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000340)=""/173) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/177, 0xb1}], 0x1}, 0x2) open(0x0, 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0x5c96) shutdown(r2, 0x0) [ 1031.255424][T23657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1031.318872][T23657] bond40 (uninitialized): Released all slaves 06:51:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7f00}, 0x1c) 06:51:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x40042, 0x0, 0x0) 06:51:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, 0x0, 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x80fe}, 0x1c) 06:51:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x90cc}, 0x1c) 06:51:44 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000000080)="8c", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 06:51:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xc05d}, 0x1c) 06:51:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/177, 0xb1}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0x5c96) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 06:51:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:45 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x10}, 0x0) 06:51:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket(0x23, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) 06:51:47 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, 0x0, 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xcc90}, 0x1c) 06:51:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x94) 06:51:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:51:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 06:51:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:51:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xe803}, 0x1c) 06:51:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mq_open(&(0x7f00000000c0)='-{\x00', 0x1c3, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:51:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xf401}, 0x1c) 06:51:48 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcf", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a00000072"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfc00}, 0x1c) 06:51:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1036.508809][T23804] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x38) r0 = gettid() r1 = creat(&(0x7f0000000200)='./file0\x00', 0x131) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x7, 0xfff}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0, &(0x7f0000000340)='\f\xda+\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:51:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfe80}, 0x1c) 06:51:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1037.055482][T23822] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) [ 1037.435631][T23835] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xff00}, 0x1c) 06:51:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff0300", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x22f7578b, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/174, 0xae}, {0x0}, {&(0x7f00000003c0)=""/107, 0x6b}], 0x3) 06:51:51 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1039.169224][T23859] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff0300", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="be38", 0x2}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x38}, 0x0) 06:51:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x80000}, 0x1c) [ 1040.070499][T23881] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:52 executing program 3: r0 = socket(0x23, 0x805, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x21, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:51:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x1000000}, 0x1c) 06:51:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff0300", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1040.509746][T23896] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x44}, 0x3fd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x161, 0x0) 06:51:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, 0x0, 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x1006a30}, 0x1c) 06:51:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x3, 0xa8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffef5, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) sendto$packet(r0, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) close(r0) 06:51:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff0300000000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1042.326647][T23905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x10090cc}, 0x1c) 06:51:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff0300000000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}]}, 0x44}}, 0x0) 06:51:55 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, 0x0, 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) [ 1043.345629][T23927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x2000000}, 0x1c) 06:51:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff0300000000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d40)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 1043.791694][T23951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x3000000}, 0x1c) 06:51:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff030000000000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:56 executing program 4: getpgrp(0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 1044.235093][T23961] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff030000000000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:51:59 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, 0x0, 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:51:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x4000000}, 0x1c) 06:51:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:51:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) [ 1046.707691][T23988] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x1000000, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 06:51:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5000000}, 0x1c) 06:51:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff030000000000", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1047.112389][T24009] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:00 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) 06:52:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x6000000}, 0x1c) 06:52:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1047.557295][T24022] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:02 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7000000}, 0x1c) 06:52:02 executing program 3: sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 1049.981259][T24077] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x8000000}, 0x1c) 06:52:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000001c0)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f0000000100)='\f', 0x20000400, 0x0, 0x0, 0x0) 06:52:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x8000) poll(0x0, 0x0, 0x204) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000140)=0x4) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x27) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f0000000100)={r2}, 0x0, 0x0) dup(0xffffffffffffffff) [ 1050.716428][T24141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x9000000}, 0x1c) 06:52:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:52:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:04 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xa000000}, 0x1c) [ 1051.559472][T24196] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) 06:52:04 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:52:04 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xf000000}, 0x1c) 06:52:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x3fd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x161, 0x0) 06:52:06 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x38) r0 = gettid() creat(&(0x7f0000000200)='./file0\x00', 0x131) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 06:52:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x12000000}, 0x1c) 06:52:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:52:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830af41b0000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 1053.485190][T24276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:06 executing program 4: sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x20000000}, 0x1c) 06:52:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1054.256720][T24344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:07 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:52:07 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 06:52:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x306a0000}, 0x1c) 06:52:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x161, 0x0) 06:52:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1054.896477][T24389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x306a0001}, 0x1c) 06:52:07 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x8b, 0x0, 0x0, 0x0, 0x0) 06:52:08 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x3f000000}, 0x1c) 06:52:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1055.567141][T24439] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:52:09 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0xff}) 06:52:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40000000}, 0x1c) 06:52:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:09 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1057.176851][T24495] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000fea000/0x8000)=nil, 0x8000, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:52:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 06:52:10 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x58000000}, 0x1c) 06:52:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:52:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1057.996617][T24558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket$inet(0x2, 0x200000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:52:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:13 executing program 4: socket$kcm(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:52:13 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 06:52:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5c000000}, 0x1c) 06:52:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:13 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f00000002c0)="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"}}], 0x1c) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1060.424953][T24611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x60000000}, 0x1c) 06:52:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) [ 1061.094178][T24671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x6d1cb27d}, 0x1c) 06:52:14 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:52:14 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_open_procfs(0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)) futex(&(0x7f0000000040), 0x8b, 0x0, 0x0, 0x0, 0x0) 06:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x75000000}, 0x1c) [ 1061.711106][T24717] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7db21c6d}, 0x1c) 06:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1062.394771][T24769] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:16 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, r0, 0x301, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 06:52:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7f000000}, 0x1c) 06:52:16 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1e1542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:52:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:52:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1064.155726][T24830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:17 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x8dffffff}, 0x1c) 06:52:17 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe4, 0xd) 06:52:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) 06:52:17 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xc05d0000}, 0x1c) 06:52:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x3fd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x161, 0x0) [ 1064.949525][T24882] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) [ 1065.598865][T24925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xcc900000}, 0x1c) 06:52:19 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 06:52:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0xd) 06:52:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) 06:52:19 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x8b, 0x0, 0x0, 0x0, 0x0) [ 1067.361872][T24982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:20 executing program 3: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 06:52:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xcc900001}, 0x1c) 06:52:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 06:52:20 executing program 3: r0 = socket(0x2, 0x10000000000003, 0x2f) connect$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="780202ffffffffff"], 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="5d2015e22259a18073aed583e5802b440d2b", 0x12}, {&(0x7f00000000c0)="fe13", 0x2}], 0x2) 06:52:20 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 06:52:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xe0ffffff}, 0x1c) [ 1068.120834][T25039] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:23 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0xd) 06:52:23 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) 06:52:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xe8030000}, 0x1c) 06:52:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 06:52:23 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f00000002c0)="fb", 0x1}], 0x1, 0x81808, 0x0) sendfile(r1, r2, 0x0, 0x200000f) [ 1070.525913][T25089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 06:52:23 executing program 3: sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xf4010000}, 0x1c) 06:52:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 06:52:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1071.235631][T25144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1071.379016][T25149] kvm_set_msr_common: 714 callbacks suppressed [ 1071.379070][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 06:52:24 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0xd) [ 1071.603270][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 06:52:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1071.689540][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 1071.739185][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 1071.776810][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 06:52:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xf5ffffff}, 0x1c) 06:52:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:52:24 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x334, 0xec, 0x20c, 0x20c, 0x0, 0x0, 0x2d4, 0x2a0, 0x2a0, 0x2a0, 0x2d4, 0x4, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "e98457cf0355ed63d7e4036689caeecb3c23cdba33e920bdd635ec62202214b72c5ac5ec164a54c8a88a4f073ae4464cc706c744100475c064c76ebb5848fdf0ff26043fda1be6c89c7df3774b6ca57937ffb4195554d57ab88e26d5e6a7de48f9c2c67f516292b3fbeb9ac45696ff301aa9c36bc4acf09182d476a000350e0d", 0x5b, 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 1071.837096][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 1071.904630][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 1071.959310][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 1072.010650][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 1072.055953][T25149] kvm [25145]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 1072.141679][T25207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfc000000}, 0x1c) 06:52:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0x0, 0x0, 0x0, 0x90, 0x0, 0x148, 0x170, 0x170, 0x148, 0x170, 0x3, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'gre0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) syz_emit_ethernet(0x46, &(0x7f0000000240)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 06:52:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:52:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfe800000}, 0x1c) 06:52:25 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0xab0, 0x0) getpeername$inet(r0, 0x0, 0x0) [ 1072.846505][T25258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:25 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x0, 0xd) 06:52:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:52:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfe80ffff}, 0x1c) [ 1073.439212][T25306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:27 executing program 4: syz_emit_ethernet(0x51, &(0x7f0000000000)={@random="edd700", @broadcast, @val, {@ipv6}}, 0x0) 06:52:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) recvmsg(r0, 0x0, 0x10002) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) 06:52:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfec0ffff}, 0x1c) 06:52:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x0, 0xd) 06:52:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1075.077163][T25361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:27 executing program 4: 06:52:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xff000000}, 0x1c) 06:52:28 executing program 3: 06:52:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x0, 0xd) 06:52:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:28 executing program 4: [ 1075.843051][T25418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffff0000}, 0x1c) 06:52:30 executing program 3: 06:52:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x4a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 06:52:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:30 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) [ 1078.302718][T25473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0x1ac, 0x0, 0xdc, 0x170, 0x1ac, 0x300, 0x204, 0x204, 0x204, 0x300, 0x4, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_macvtap\x00', 'geneve0\x00'}, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@unspec=@connlabel={{0x24, 'connlabel\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_virt_wifi\x00'}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f4) 06:52:31 executing program 4: 06:52:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffff80fe}, 0x1c) [ 1078.974559][T25525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:31 executing program 4: 06:52:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffc0fe}, 0x1c) 06:52:32 executing program 3: 06:52:32 executing program 4: 06:52:32 executing program 1: 06:52:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 06:52:32 executing program 3: [ 1079.813261][T25582] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 06:52:32 executing program 1: 06:52:32 executing program 4: 06:52:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffff8d}, 0x1c) 06:52:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 06:52:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:52:33 executing program 1: 06:52:33 executing program 3: 06:52:33 executing program 4: 06:52:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1080.546340][T25636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffffe0}, 0x1c) 06:52:33 executing program 1: 06:52:33 executing program 3: 06:52:33 executing program 4: 06:52:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}}, 0x20}}, 0x0) 06:52:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffff5}, 0x1c) 06:52:33 executing program 1: [ 1081.434923][T25689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:34 executing program 3: 06:52:34 executing program 4: 06:52:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:34 executing program 1: 06:52:34 executing program 1: 06:52:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x2) 06:52:34 executing program 4: 06:52:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}}, 0x20}}, 0x0) 06:52:34 executing program 3: 06:52:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:34 executing program 1: [ 1082.255006][T25740] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:35 executing program 4: 06:52:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x18) 06:52:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1082.473709][T25765] ptrace attach of "/root/syz-executor.0"[25764] was attempted by "/root/syz-executor.0"[25765] 06:52:35 executing program 3: 06:52:35 executing program 1: 06:52:35 executing program 4: 06:52:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1082.886358][T25789] ptrace attach of "/root/syz-executor.0"[25788] was attempted by "/root/syz-executor.0"[25789] 06:52:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:35 executing program 3: 06:52:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x3e0) 06:52:35 executing program 1: [ 1083.054299][T25794] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:35 executing program 4: 06:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:36 executing program 3: 06:52:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 06:52:36 executing program 1: 06:52:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x2000001c) 06:52:36 executing program 4: [ 1083.864408][T25848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:36 executing program 3: 06:52:36 executing program 1: 06:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_proto_private(r2, 0x89e5, &(0x7f0000000080)="617a400861bee7cb480b7a105e35da4c8fb78ce7f40b87c762a684edf47a83d1e1ca685c7243f8182bea648ccd8e101e383a020235cbc9124f12e5a63d5ab99f961889fa5ad34ebd183b885df569a570461084b857d189258d5c84919edca186") 06:52:36 executing program 4: 06:52:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 06:52:37 executing program 3: 06:52:37 executing program 1: 06:52:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1084.735737][T25900] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:37 executing program 4: 06:52:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x8, 0x1}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'veth1_vlan\x00', {0x7e9}, 0x6}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1412, 0x100, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x40}}, 0x4008000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:37 executing program 3: 06:52:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 06:52:37 executing program 1: 06:52:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x30}}, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, r5, 0xd}, 0x10) [ 1085.346586][T25948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:38 executing program 3: 06:52:38 executing program 4: 06:52:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:38 executing program 1: 06:52:38 executing program 4: 06:52:38 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @local}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private2}}, &(0x7f00000008c0)=0xe8) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x64, r0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0xc800) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:38 executing program 3: 06:52:38 executing program 5: 06:52:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:39 executing program 1: 06:52:39 executing program 4: 06:52:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:39 executing program 3: 06:52:39 executing program 5: 06:52:39 executing program 1: 06:52:39 executing program 4: 06:52:39 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x5, 0x1) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:39 executing program 3: 06:52:39 executing program 5: 06:52:39 executing program 1: 06:52:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:42 executing program 4: 06:52:42 executing program 5: 06:52:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000080)={0x9f8, 0x3d, 0x300, 0x70bd2c, 0x25dfdbfc, {0x1}, [@typed={0x8, 0x22, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4ac, 0x77, 0x0, 0x1, [@generic="ca4e79c1e79f554eafe0d3b01b3ce04ccc08a3895ff175d7b6cd7e5fe4a77f253c1f4d6ce316f5348e4a44f1dd57cbd72ae696dcb25ce6d4df8595a3fee261119853c83c5402c007b599be8e611adbba2b9e554046edfa43fd51cf231ddca07354106575491ac0bd8597c972396ff778c47ed700273e60412183466fa1940bcefd3ec65472cab48eca1f021075edec07fb5a45eda0b9d595a03cb2264b25d416ccf210423e2dc3125b781bb19661ae8f6052d77104a2410797958029aa5fd3e0c6aaddddf10ec147ca78c9b508f7ff4e65d91864f56f31bf9ac8bfb35097c9ebf1c394a5284da605afbb243005ccc3b4", @typed={0x8, 0x31, 0x0, 0x0, @u32=0x8}, @generic="6b82d43379c24f587492bf83c5046d88fc460a17228650c73c4de17971f0422ab77c0dc5d082be6343719b7067dbb0d03caa39018aa433c1bd0f42f3ff868583f8b2f1e0b51bc9f270eda563958224b86b53cf085a9e00158bd1f43526d9b4b2ba894d9915a8d8c538e3229cb8cc7f4d6031f20c0a8c75bc6ce68a5d69d8747ad8d2b4f55ac6bb367b18e88210f747a1442aeed8df2893e4bf113077584218d29e74d6e7948ec2eb8a2e5e9c4702587317dacaf1a45f7a32127148b31ebaea49eee0", @generic="76464c99568e9b07038971cd0edb357c170aede164371293e1c5d1d06e54487d26a1080b372bde58555bd2cb863022f03632a2623502ad1c60d9446466522c470cdb8f6879368f16bd3ec9aa02ecef40365c59c93ef3e04a6fb0b1531254b490b272452b4fa0e66e8622f69d453b2c06bde14ac5b7da92bc7afd227292506cba3c62f1d8a094fdc90d406110cdda15e9d30e1357078a1f5460d09d7a52f325570a7fd4c6a60dd581f2e2583b1a7ac371cc7557241c8ba2c2f4ebccba4448e74099d7baae493e553493bf0a568b2f9bc93a4b51da79fb4994a94b10de992dafe095c25172212c0b3284e16e13e461d12b", @typed={0x8, 0xb, 0x0, 0x0, @uid}, @generic="4be0402be338c14a151ed39c12f98dbb3aea996904414fc640d88fc447360cfe565223198f3c0abf70282ade1e63542e565dfff425476b140ab3f3354cae4d53f996b03c7db3b0b568099334dfa15cb912d9096fdc681ba79c10ae360baf260fd136f22faf49c816488186732a7b31f97be669d2604ab69bc693e132b679067bca839e47b6c0c9bacf5d78b8b8d782c1414e55c376d0abe3e50153d7382b82a6168b4f23", @typed={0x4, 0x65}, @generic="d548e04b46302fb8c9bf8df27e72c42877f446d28c745a94c9f03d3ddcb917b7bd486ce4b7922cbc3e80dd90cbb862b663aea2874de0ab4d23675652e5e7369cf7617e7679045618753144c3cc90e974f0da6dff1824e6622a2ea84918a05e1194fe0a789a584874a6a3bdfb90b1a6867ab518b8b8572bf61e2eceaa663262da7e9658bcb8a109ed828cf3a4024d995f45dffb5753b07ec0bf", @generic="6a26c7a19128c3fa097a2b3bb247ade00cf94e352982d28dc640f8908a46e3c9d4f4801a376a91ffac1532866924593fbe2d33153ccce983176458db3b7d779ffe20fa242f0cfba58494473ffcf8d1641201407aadd0d4418a3492f5c19af7d5bfd4723dde3838fac81eedfd0ac28e8f06e7bbbadf1074e709287bf570a352496c7b9536bbc761010eee6533345eee064a1c1b2784975d55b7c5a684c4c9a031f19c56dc0857d4f992ccb571f4313cd745c74071b7"]}, @generic="7b3501d407b7b75da3b839c2ae98efdf94ac6984ddddd7aab59cc49ad3b2e6a923eea1ed51a4dbc1841fa764f84e7aa89e174b3a012e47a075bee067834e973318958d8c0440150c81c03a6aaa8149f4220c9fdcd899a2e811b7af", @generic="0208e7769de017e54e491475", @generic="d4fd4df6e7dc6afd5910ff408a5f94701d0f6960dcc7244e640599471fefbf1ecfc6b2acd5d22eb31db2d1af8d39a0308426f00051d50241417a1de717be7f0a4c395aa1c6f78c2785089d898560beac244350e678f02b60ef509d578172f2a79d822ef6bff34299ff2d455006184019b9e670277583b3b27d1bc7ff0c86ea358de3484d9b4f18c4f2db693a61726c80a16487d71914", @nested={0x243, 0x2, 0x0, 0x1, [@generic="72a7243bc2f4527a7ce0d497fe0b4f22f384a885e9a76097f48e67fd09a851", @generic="e8a4cb32b90a07912532c22fb1d9f9c8cc056d9e1fe964e498d63d56e087a4b0a849da5058942989fd5c2e3a83cf67ac1e51b5e9f578f7b47c10c22896b85577ae8b339871c88bd4c4c98ebbcbedfff36c25b687d02fbbea7ed6e31c4c1127fdecedd06b269cfd64de271b4712ce4d877148818898dae45362d85033a9aab061a347ffb60e3a8fb0466ae94b454b45cae5e8aac1611b0623d4f3175f6bc157c9ba0a", @generic="8e2266da236af5090bf65e6a74379340bafa52755d02bec5ad00256c1f46e8c6b4bd9575cfe0c8756a1fd909e79225d89865184872996c349e8e619199a7a3b7e9561d40262e7ec7929b6817c88d0c61ce0fb29b9cf8ff1a3d8827b80774f0f27cb21c13ff5b5e60160c6367b144fd235660e39a7c06bbc17e8e6abcfd4244e3e629d69b0afb2c99cfe320e5aa1ee10710f1cd42361fddd272aefc5888d692c7cc23ac5140aa96db7d6178664f78853d4d8a0ff46b2e870945969e0ab75fb7b518d031a95e3e666ae4443f92797ad4ab3ba87f251991c6c85cc3709311255a223bc2f50b12d4b03facb2", @typed={0x8, 0x11, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8b, 0x3c, 0x0, 0x0, @binary="877d7b2bb8a6812e2094f0276a86cae388c5d0bda2333da2ebb0f28caadfaefd3242eb9e01774221882940d1a4ad344feb14aec4c1a00074b9aae135ee9ea931469177ef74d982c508930887ae9eb218d61c49c191270b0a270c8e135fb9b4dc12b800aeaf9c3cba266d0d44b1289ae991eb445e59feb6ca08f0ffbf9b440ce8865c26056684d1"}]}, @nested={0x1de, 0x6f, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64=0x148}, @generic="fbfcba20491d3282329044dfaf42b69be060020e63a478557fa01afc6808e6b51eee0f94ed886cc9d268d5c5a5dc545314953008e2c248fa1ad31aef3f05cd3b6b68952361220bd999e02732476db404486e20360561674922d8d65c991d9150d498a47817a676ed55bc92550691a111f55713572febb5c53ac59446ee8230e1a6ddf34c414976f930c2b8f0180f977f95365a78aaa94ac2d5d5b0040ae2b5089c07e941a97facb2af97b66e61d109a822e112a82b065e9e4be106e188bcbb72a1c0b9261bcfe32480db2aa3ba8109625ffb0b1d684191dca2a15617080ede791c25eb8797ff2c7566", @typed={0x4, 0x65}, @generic="6b368c625d3f5cac88edaf5ef63221b3dcd76f8a06b84a12091e87fb612fa688f128792b48725d5eef6dcb61e6bd3965caf0987304134fedd12f7a97a74ed1", @generic="07dbfb312687442d616a98dbc2e7f6c64080af6316e9ca0d8ab09a9016e76a3626b39c3b0d8e05be41bdc11fff3ba80805f75bf7bbb8dde30a90204a999165117b1f2368da521a84ea40110fe8768889520157e02152908a2382718d948d465c16628c189fd8d0962a6cfbf3dd46f0f7b23f693d861733a1e72aaecc469fbe20f42cb4916df39fb5db68a84a4f3e6db0c037b9eeb58c5ebb9d5ef06b4dc1accf50ee"]}, @typed={0xc, 0x5c, 0x0, 0x0, @u64=0xa0f}]}, 0x9f8}, 0x1, 0x0, 0x0, 0x48010}, 0x8004) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback, 0xfffffffc}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:42 executing program 3: 06:52:42 executing program 1: 06:52:42 executing program 3: 06:52:42 executing program 4: 06:52:42 executing program 5: 06:52:42 executing program 1: 06:52:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x80000, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000180)=0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffda6, 0x6, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40801}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:42 executing program 3: 06:52:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:45 executing program 4: 06:52:45 executing program 1: 06:52:45 executing program 5: 06:52:45 executing program 3: 06:52:45 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0xfffffff, 0x1ff, 0x5ce695d9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a7e, 0x80000000, [], @ptr=0x53c}}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:45 executing program 3: 06:52:45 executing program 5: 06:52:45 executing program 1: 06:52:45 executing program 4: 06:52:45 executing program 2: ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=[0x1], &(0x7f0000000080)=[0x1f], &(0x7f00000000c0)=[0x8000, 0x200, 0x6000, 0xa7, 0xfffffffe], &(0x7f0000000100)=[0x0, 0x83a, 0x3, 0x4], 0x0, 0x351}) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:46 executing program 5: 06:52:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:48 executing program 1: 06:52:48 executing program 3: 06:52:48 executing program 4: 06:52:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = open(&(0x7f0000000040)='./file0\x00', 0x900, 0x52) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) fgetxattr(r4, &(0x7f0000000340)=@known='com.apple.system.Security\x00', &(0x7f0000000240)=""/214, 0xd6) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$UHID_DESTROY(r6, &(0x7f0000000380), 0x4) r7 = socket(0x10, 0x3, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042bbd7000ffdbdf25160000000c009900060000000100080008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="0c00990007000000ffffffff0a001a00000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="080001000400000008000100030000000c0099000600000003000000"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r8 = socket$inet6(0xa, 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:48 executing program 5: 06:52:48 executing program 1: 06:52:48 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c050000", @ANYRES16=0x0, @ANYBLOB="0003870a9e8a631cff3801000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="24000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d78430800070006000000060006004e240000b4040880b00400801400040002004e21e000000100000000000000001400040002004e21ac1e010100000000000000001400040002004e230000000000000000000000001400040002004e230a010102000000000000000038040980e8000080060001000a00000014000200ff0100000000000000000000000000010500030000000000060001000200000008000200ac1e00010500030002000000060001000200000008000200640101020500030000000000060001000200000008000200ffffffff0500030000000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200fc01000000000000000000000000000105000300030000000600010002000000080002007f0000010500030002000000060001000a00000014000200fe8000000000000000000000000000bb0500030000000000a0000080060001000a00000014000200fc0100000000000000000000000000000500030001000000060001000a00000014000200fc0000000000000000000000000000000500030001000000060001000200000008000200ffffffff0500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200fe800000000000000000000000000020050003000000000028000080060001000a00000014000200fc0100000000000000000000000000000500030000000000a0000080060001000200000008000200640101020500030002000000060001000200000008000200e00000010500030003000000060001000200000008000200ac1414bb0500030000000000060001000200000008000200e00000020500030001000000060001000200000008000200e00000020500030001000000060001000a000000140002002001000000000000000000000000000105000300010000000c010080060001000200000008000200e00000020500030003000000060001000a00000014000200fe8000000000000000000000000000180500030003000000060001000200000008000200ac1414aa05000300030000000600010002000000080002006401010005000300030000000600010002000000080002007f0000010500030002000000060001000200000008000200640101020500030000000000060001000a00000014000200fe8000000000000000000000000000aa0500030001000000060001000a00000014000200fc0200000000000000000000000000000500030002000000060001000a00000014000200fe8000000000000000000000000000aa05000300000000007c000080060001000a00000014000200fc0200000000000000000000000000000500030003000000060001000a00000014000200fc0000000000000000000000000000000500030000000000060001000200000008000200ffffffff0500030003000000060001000200000008000200ac1414aa050003000200000028000080060001000a00000014000200fc02000000000000000000000000000105000300020000003400008006000100020000000800020000000000050003000200000006000100020000000800020000000000050003000100000024000100000000000000000000000000000000000000000000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542"], 0x53c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000780)=""/73) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x110, r1, 0x2000) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000740)={&(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0xa, 0x4, 0x7}) 06:52:48 executing program 4: 06:52:49 executing program 5: 06:52:49 executing program 3: 06:52:49 executing program 1: 06:52:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:51 executing program 4: 06:52:51 executing program 5: 06:52:51 executing program 3: 06:52:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00'}, 0x1c) socket$packet(0x11, 0x2, 0x300) 06:52:51 executing program 1: 06:52:52 executing program 3: 06:52:52 executing program 1: 06:52:52 executing program 4: 06:52:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x404e20, 0x0, @private1={0xfc, 0x1, [], 0x10}}, 0xfffffffffffffe86) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:52 executing program 5: 06:52:52 executing program 1: 06:52:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:54 executing program 3: 06:52:54 executing program 5: 06:52:54 executing program 4: 06:52:54 executing program 1: 06:52:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x602, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x8, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) accept4(r2, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80, 0x0) 06:52:55 executing program 3: 06:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xf41, 0x0, 0x200}, 0xa0) 06:52:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d40)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, [@TCA_BPF_FD={0x8}]}}]}, 0x38}}, 0x0) 06:52:55 executing program 5: 06:52:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:55 executing program 1: 06:52:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:52:58 executing program 5: 06:52:58 executing program 3: 06:52:58 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x40) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}}, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000951000/0x2000)=nil, 0x2000, 0x2, 0x12, r1, 0x0) 06:52:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:52:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000100000010"], 0x70}}, 0x0) [ 1105.522539][T26208] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.610791][T26216] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 06:52:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:52:58 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @empty, 0x0, 0x0, 0x7fff}) 06:52:58 executing program 4: 06:52:58 executing program 1: 06:52:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x203, @loopback, 0xffffffff}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0xd) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x7fff, @remote}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x5, 0x4) 06:52:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r1, 0x301, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 06:53:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:01 executing program 1: pselect6(0xfffffffe, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0) 06:53:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88}, 0x90) 06:53:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000240)=0xffffff08, 0x4) 06:53:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x140c, 0x4, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40448c0}, 0x20000080) 06:53:01 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 06:53:01 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x107, 0x0, 0x0, 0x0) 06:53:01 executing program 1: 06:53:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioperm(0x0, 0x4, 0x80000000) 06:53:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 06:53:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x4, 0x1f, 0x653, 0xfffffff8, 0x10, 0x6f1b}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:02 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x40) 06:53:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:04 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 06:53:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40000100) 06:53:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x84) 06:53:04 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f0000000180)={'vcan0\x00', 0x0}) 06:53:05 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x2}, 0x18) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20}, 0x20) 06:53:05 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x19}}) 06:53:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "d6e634a2108fb5ab5da835c44df372271b44"}, 0x32) 06:53:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:53:05 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x82100, 0x0) accept4(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x0) memfd_create(&(0x7f0000000240)=',#))\x00', 0x2) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) fsetxattr$security_evm(r2, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "23d55439e15ee53ba9699456a1917622"}, 0x11, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x1c) uselib(&(0x7f0000000040)='./file0\x00') 06:53:05 executing program 5: r0 = socket(0x1d, 0x2, 0x7) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 06:53:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000bc0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x17, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x398}, 0x0) 06:53:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x2, 0x3, 0xfa) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000001140)={0x1d, 0x4, &(0x7f0000000040)=@raw=[@func, @jmp, @map], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCGETLINKNAME(r1, 0x890b, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000008c0)=[{{&(0x7f00000017c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x2000c013) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x730, 0x0, 0x568, 0x348, 0xf8, 0x440, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, &(0x7f0000000040), {[{{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @local, [0xff, 0xff, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff], 'hsr0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x16, 0x0, 0x2, 0x19}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x2}}}, {{@ipv6={@mcast1, @remote, [0xff000000, 0xff], [0xffffff00, 0xffffff, 0xffffff00, 0xffffffff], 'netdevsim0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x3c, 0x1, 0x0, 0x46}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [0x0, 0x1000], 0x4, 0x30, 0x4, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast1, @loopback, @private2, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @private2={0xfc, 0x2, [], 0x1}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, [], 0x1}, @mcast1], 0xe}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast1, 0x19, 0x10, 0xa19}}}, {{@ipv6={@private1, @local, [0xff, 0xff, 0xff, 0xff000000], [0xff000000, 0xead8e22ec14467f7, 0xff000000, 0xffffffff], 'bridge_slave_1\x00', 'veth0_vlan\x00', {}, {0xff}, 0x32, 0xf9, 0x2, 0x4c}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x7}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e22, 0x4e20], [0x4e23, 0x4e22], 0x5, 0x2, 0xa33728898d6e6f7d, 0x6}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x4, 0x7}, {0xffffffffffffffff, 0x5, 0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 06:53:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000040)=0x800001b, 0x4) pselect6(0x40, &(0x7f0000000100)={0x7, 0xffffffff, 0x2, 0x0, 0x7ff, 0x1ff, 0x0, 0x7fffffff}, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x80000000, 0x400, 0x3, 0xffffffffffffffff, 0xffff}, &(0x7f0000000180)={0x1, 0x3, 0xb29, 0x4, 0x101, 0x100, 0x3, 0x100}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 06:53:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000200)) 06:53:07 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x80001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0189436, &(0x7f0000000040)) [ 1115.354668][T26352] x_tables: duplicate underflow at hook 1 [ 1115.413602][T26358] x_tables: duplicate underflow at hook 1 06:53:08 executing program 1: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x26}}) 06:53:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b45, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:53:08 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:08 executing program 4: prctl$PR_SET_TSC(0x27, 0x0) 06:53:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) read$fb(r0, 0x0, 0x0) 06:53:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 06:53:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000500)={{}, "e41fc437d35fe235896a8d8a93ef29e64d136379cf9fff29dd153685c790bb727da6977d8c23350cb1669f922e15255dca835d5453dc30157463b6a789605796cd9ccf88cbfa0a19483a698281533e953dfb3afcfc515f4747ccb6fdcbcdb268db6ac67f8f8b61f1d225e5d4111e8fb1a458f37df561fab88564f3a3ee864f40f74e58aea4a5a3c4b4dab5bb80383914e76c67175b4d8055c87cb4d89d54dde37dc23921024a92e21225083eb21254b0227f3f90602fb67c0b9b63"}, 0xdb) 06:53:11 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f0000000040)={'geneve1\x00'}) 06:53:11 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 06:53:11 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400100, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x10) 06:53:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:53:11 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x30800, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x4, 0x4, r4}) 06:53:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x1b, &(0x7f00000003c0)={@multicast1, @remote}, 0x10) 06:53:11 executing program 4: unshare(0x400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:53:11 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(r0, 0x10f, 0x4, 0x0, 0x0) 06:53:11 executing program 5: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@tipc=@id, 0x80, &(0x7f0000000340)=[{&(0x7f0000001500)="9da563eea4bbfce9946d6ca926000200000000000057d1476551365a20016b8358f1898991055e919b6a8eb842c01a47bd4c9d01f8cc12ad437de2807a72edb9933fee2d05a28228961e1a81ae82f4624ea5f41a0e397c295ded71d12edfb95a935908000f3ce6c262806a624af791e5c80c77c8ace61a1da6320544f8e81e8976f8a4c6b10d1a03adcc7ac5d8ce760ffc3ce924e2423384b42518b7", 0x9c}, {&(0x7f0000000140)="307366ed2c80e6d9899d860cd32b8c38699349cf3d82581c72ed7f2b87ec7edc12856fd2306b4f4385357470101032823365ec8eb0e7f5d29044328e3a7d2bc7482bdcb3d8429679e3b9408cfef20b0f434d33f67a1bc07fac1ce771429ff7735dde75f6474fc99ce836c5953efc73", 0x6f}, {&(0x7f00000001c0)="fff2a89d5883f4f3c4a69a045104afde06c28dc4cbbc605531df1eeff6706bc106503846cd2aab02c3bd895b89088f962b684f57a4a520e15c", 0x39}, {&(0x7f0000000200)="49c6b785e4822c5683d819054d730a66a01ce23de7179e88b18dc3505ff08a4e7c3a3ee52f78f55b6b834ce2da87ecacbc462536c3cdff6c076889f2b35bd5afe663edf81602204b7f63c94ec93f6d0a04f492fffafb4da87e1ad3d551f8dc1c85e5e5fcf47a601f1b8edee472237bc22ac40765a82c12846872c71c1e9840d895bd2a50a22fdaab792cb2003eaaf0a4ddcda242e6494209fafd9463eadfeef4769f10bdbbd608ffc8e3f33b92e762211e3967e6d7ca76813e1fcfffa220f4f4185705ce39536199d61f063b90cef7d6909a1342ae98dfd6019c4be3e1a837afc502c6f75fd8bc872137001374aaa0d37de12ef526cebb5f0b1910", 0xfb}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000300)="a2fbc14bed8125d21942e254056106d06c00890a18ca8bd4853c9be9dcb3414e9ec908837a6bc76f5d27f2fc", 0x2c}], 0x6, &(0x7f0000001700)=[{0x1010, 0x0, 0x0, "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"}, {0x98, 0x0, 0x0, "16f9b848d3d2c7176fce3e2755a8cd98f2d7bec0192316a93c24a44f479338501777a5d7d4d0614cb463aa465c06b2dd083cda9b5998ec5ba5c6d07cbc4197a16a63ec3742384a8813044a93b2d555b288ac4b40e95a3a6f82e75f707851e9342f1f65abd7ee67b4018047879164844bcf3610993821441a744cf77b15ca5dcf4792d1fc"}, {0xfffffffffffffd52, 0x0, 0x0, "c900efd075784ca9e1281d53174e197e60d9dbe7584e62b65634e954f6227578bb"}, {0x78, 0x0, 0x0, "a637ac32c3fde5127d43628dde0a1ab1fc8582b4b04e9d2779950149dfaf459aa6e41fc5d9a111e154b168bd1699c06091814f32f7b0454c6b75b628df8bbaf035282b57a22aa658c217e67e3af64c3e2c1a56986c13d32f7896bbbcf5793bd4913fc4c9"}, {0x88, 0x0, 0x0, "3b69f451a1d5718140ea326c6b08a78bfc389c3ba086efae53469d85631f32ec5e9a11f8614ad0d7b6899be864a1477fa7dbfbc91b33aa05e3a28fded0c13d5db5446f5f12ce36f81c814c99d6abf63daf9c22ade974f0e71cc7e2797346874fe7986e7ced79094025608a56f3e4450f7045b8"}, {0x1010, 0x0, 0x0, "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"}], 0xf}, 0x48005) 06:53:11 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:14 executing program 4: setuid(0xee00) prctl$PR_SET_MM_AUXV(0x18, 0xc, 0x0, 0x0) 06:53:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125e, &(0x7f0000000040)) 06:53:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x17c}}, 0x8880) accept4(r1, 0x0, 0x0, 0x0) 06:53:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$fb(r0, 0x0, 0x0) 06:53:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x105000, 0x0) sync_file_range(r1, 0xfffffffffffffffd, 0x1, 0x3) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000300)=0x14) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/148, 0x94}, {}, {&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000180)=""/199, 0xc7}], 0x4}, 0x0) 06:53:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 06:53:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 06:53:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x0, 0x0, 0x0) 06:53:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 06:53:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$fb(r0, 0x0, 0x0) 06:53:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x10, 0x0, 0x2, 0x10, {0x2, 0x21, @broadcast}}, 0x24) 06:53:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x5422) 06:53:17 executing program 5: r0 = socket(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) 06:53:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6800fc810b985b448a61a2037ab61b29"], 0x70) 06:53:17 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc4}, 0xc881) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:53:18 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x2841) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 06:53:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xf0ff7f00000000}}, 0x0) 06:53:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') read$fb(r0, 0x0, 0x0) 06:53:18 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/adsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044d76, 0x0) 06:53:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x0) 06:53:18 executing program 1: prctl$PR_SET_MM_AUXV(0x15, 0xc, 0x0, 0x0) 06:53:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x0, 0x596, 0xffffffffffffffff, 0x575b}, 0x40) 06:53:21 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="c90e131f38f368b9f576815e", 0xc}], 0x1}}], 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x890b, &(0x7f0000000080)) 06:53:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 06:53:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 06:53:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f00000001c0)={0x3d4, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xb905}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xe43}}}]}}, {{0x8, 0x1, r4}, {0x1b8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x51e0, 0x4, 0x9, 0x32}, {0x9, 0x97, 0xff, 0xae9}, {0x0, 0x1, 0x4, 0xffffff7f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7f, 0x0, 0x7, 0x24178405}, {0x5, 0x42, 0x2, 0xfffffffe}]}}}]}}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x48085}, 0x4000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01c799c2fe8a3a22865523ec33a800060001000200000008000300ac1414bb08000700faffffff07000754e8"], 0x38}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000800)={0x5, "d2c29f005a6d4f5a6364158a8a3071d62473072c6a1aa2a074c1a5bc5d00c479", 0x1, 0x0, 0x3, 0x20, 0x2, 0x2}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x88, r6, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) 06:53:21 executing program 4: ioperm(0x0, 0x55bd, 0x8) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2000a88}, 0x0) 06:53:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x4b3a) 06:53:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) 06:53:21 executing program 1: r0 = socket(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="ddfde5643448c5cc8cff5d207b52f087562befcb77707e824062d997", 0x1c}], 0x1}}], 0x1, 0x0) 06:53:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x1) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x401, 0x9, 0x5}, {0x1ff, 0x3, 0x10, 0x5}, {0x7, 0x0, 0x8, 0x6}]}) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$isdn(0x22, 0x3, 0x24) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', r4}) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x33}}}) 06:53:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000004c"], 0xc0}, 0x0) 06:53:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x2, 0x3, 0xfa) ioctl$SIOCGETLINKNAME(r1, 0x890b, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000008c0)=[{{&(0x7f00000017c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x2000c013) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x730, 0x0, 0x568, 0x348, 0xf8, 0x440, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, &(0x7f0000000040), {[{{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @local, [0xff, 0xff, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff], 'hsr0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x16, 0x0, 0x2, 0x19}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x2}}}, {{@ipv6={@mcast1, @remote, [0xff000000, 0xff], [0xffffff00, 0xffffff, 0xffffff00, 0xffffffff], 'netdevsim0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x3c, 0x1, 0x0, 0x46}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [0x0, 0x1000], 0x4, 0x30, 0x4, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast1, @loopback, @private2, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @private2={0xfc, 0x2, [], 0x1}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, [], 0x1}, @mcast1], 0xe}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast1, 0x19, 0x10, 0xa19}}}, {{@ipv6={@private1, @local, [0xff, 0xff, 0xff, 0xff000000], [0xff000000, 0xead8e22ec14467f7, 0xff000000, 0xffffffff], 'bridge_slave_1\x00', 'veth0_vlan\x00', {}, {0xff}, 0x32, 0xf9, 0x2, 0x4c}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x7}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e22, 0x4e20], [0x4e23, 0x4e22], 0x5, 0x2, 0xa33728898d6e6f7d, 0x6}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x4, 0x7}, {0xffffffffffffffff, 0x5, 0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 06:53:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x80000000, 0x4) 06:53:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x109000, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4f20, 0x4, @empty}, 0x1c) 06:53:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000340)={{}, "22badb1c44f1dde452c3ac997f6bffd6ded3b989720beab970accb86b82683728f7d3432de1a9812e7933d57fd5ed99f0466e9a993345353c522049271da9099cd8150bc8f2e39e800035f8c934472400569fc95e071d913e778476c47b31a640c6ca5414f0ce2f2b990517df4d1ddb3c50df32715ad6f5a03d18302e8e6dfdeae6ef400000000fef0105e0c3a119852c973f6c99c07ff96f0d8a200255acc5e34e17c604b301abea039c9cdfda15b6f20060a662ff1d0b5cb7cb6a76d93b540dddd9a07160c34aeac35bc1edd8ae9b4bee3b816c20f998c4d524e903e5ac086"}, 0x100) 06:53:24 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000040)={'bridge0\x00', 0xfffffffd}) [ 1131.773285][T26567] x_tables: duplicate underflow at hook 1 06:53:24 executing program 4: unshare(0x400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f00000017c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="14"], 0x18}}], 0x1, 0x0) 06:53:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000340)=0x7, 0x4) 06:53:24 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xf0ff7f}}, 0x0) 06:53:24 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000b3a000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000951000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 06:53:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0xffffffff) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)=0x1) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x80000000, 0x7a, @private2, @private2, 0x700, 0x1, 0x10001, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x3, 0x0, 0x10, @mcast2, @ipv4={[], [], @local}, 0x1, 0x20, 0x20, 0x6}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001200)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\f\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="9c01028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004002400000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400c22d000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000004000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004002d0000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="f000028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400fbffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040001010109ff07000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004008eac000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000000063fc200000007000908020000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff7f00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400b50b000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000004008000100", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1802028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040002000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="f000028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r4, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="ac01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61620005000300060000000400040008000600"/56, @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100010008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2802028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e636500400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000010008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB], 0xc2c}, 0x1, 0x0, 0x0, 0x419b0f6cf6b41568}, 0x400c084) r11 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:25 executing program 4: setuid(0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19}, 0x40) 06:53:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d49", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:27 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:53:27 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000140) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0xa0000161) 06:53:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000000)) 06:53:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCSUSAGES(r2, 0x501c4814, &(0x7f0000000040)={{0x3, 0xffffffff, 0x20, 0x5, 0x51, 0x2}, 0x236, [0x67, 0x80000000, 0x4, 0x0, 0x4, 0x4, 0x5, 0xfffeffff, 0xffffffff, 0xb7, 0x800, 0x80, 0xff, 0xfff, 0xbb14, 0x1, 0x6202, 0x10000, 0x7ff, 0x0, 0x7, 0x4243, 0x4, 0x6, 0x8, 0x3, 0xfffffffd, 0x3, 0x8000, 0x1000, 0x9, 0x5, 0x216f, 0x9, 0x0, 0x4, 0x8001, 0x7, 0xa39, 0x100, 0x80000001, 0x7, 0x4, 0x24000000, 0x4a508cac, 0x3, 0x1, 0x20009, 0x6, 0x1ff, 0x7, 0x80, 0x1ff, 0x400, 0x7, 0xfffffffc, 0x8bf, 0x1d6c, 0x0, 0x400, 0x2, 0x10000, 0x69f, 0x7f, 0x62000000, 0x4, 0x1000, 0x40, 0x2, 0x216, 0x2, 0xfffffff8, 0xf7e, 0x80000001, 0xab0, 0x7, 0x80000001, 0x9a, 0x9, 0x8, 0x0, 0x0, 0x8, 0x8, 0x5, 0x10000, 0x0, 0x7fffffff, 0x5, 0x4, 0x80000001, 0x3, 0x200, 0x2, 0x8, 0x216b, 0xa0, 0x10001, 0xfffffffd, 0x8, 0x9, 0x5b, 0xfffff54a, 0x800, 0x1, 0x10000, 0xec3, 0x0, 0x0, 0x0, 0x1, 0x80, 0x9, 0x7ff, 0x8, 0x4, 0xfffffffd, 0xfffffffa, 0x4, 0x0, 0xff, 0x88, 0x3e, 0x6f6, 0x9, 0x3, 0x2, 0x9, 0xfffffc01, 0x4, 0x8, 0x2d8, 0x6, 0x4, 0x7, 0x8, 0x400000, 0x80000000, 0x1, 0xfffffffb, 0x1, 0x3f, 0x8, 0x1, 0x3, 0x6a, 0x2, 0x0, 0x7, 0x8, 0x200, 0x0, 0x200, 0xffffff5b, 0x8, 0x9, 0x4, 0x3970000, 0x8, 0x8bd8, 0x9, 0x0, 0x88, 0xfffffffc, 0x5f7, 0x5, 0x1, 0x6, 0x1f, 0x1, 0xfffffffa, 0xffff, 0x1000, 0xfffffff7, 0xffff, 0x8, 0x8, 0x100, 0xf6, 0x7, 0x76f0, 0xde, 0x1ff, 0x7fffffff, 0xbad2, 0x1a0, 0xbb5, 0x6, 0x400, 0x8000, 0xfffffff9, 0xffffffff, 0x8, 0x7, 0xbcf, 0x495, 0x7, 0x7, 0x8, 0x3, 0xffffffff, 0x2, 0xffff, 0x80000000, 0x44dd, 0x1, 0x9, 0x5, 0x7, 0x6, 0xf0c, 0x3f, 0xaa37, 0x6, 0xffffff35, 0x80000000, 0x6, 0xffffff81, 0x7, 0x5, 0x5, 0xe04, 0x3f, 0x0, 0x3ff, 0x80000001, 0x3c2d, 0x7, 0x4, 0x1, 0x10000, 0x80000001, 0x4e87, 0x200, 0x6, 0x4, 0x1, 0x6, 0x6, 0x3ff, 0x4, 0x7, 0xffffffff, 0xf7, 0x80000001, 0xf48, 0x80, 0x200, 0xffffffff, 0x5, 0x1, 0x0, 0x2, 0x9e3, 0x3, 0x4497, 0x6, 0xa44, 0x0, 0xf58, 0x8dc1, 0x2, 0x5d, 0x0, 0x81, 0x2, 0x3, 0x80000001, 0x5405, 0x0, 0x5, 0x1f, 0x8, 0xfffffffa, 0x8, 0xca, 0xe795, 0xd51, 0x1000, 0xfffffd90, 0x4, 0x0, 0x86b, 0x3, 0x101, 0x5, 0x20, 0x3, 0x4, 0x6, 0x401, 0x71b, 0x7, 0x1, 0x7fff, 0x2, 0x0, 0x0, 0x2ca, 0x1f, 0x3e, 0x8e13, 0x9, 0xcd, 0x924, 0x27ac, 0x2, 0x8000, 0x9, 0x1525cea7, 0x200, 0x4bea6537, 0x6ca, 0x1000, 0x80, 0x2, 0x3, 0x1, 0xfffffff7, 0x3, 0xffffffff, 0x8, 0x6, 0x0, 0x6, 0x7, 0x7, 0x1aa57b90, 0x3, 0x7, 0x0, 0x8001, 0x8, 0x4, 0x4, 0x2127, 0x5, 0xfffffffd, 0x6bc, 0x3, 0x7, 0x1, 0x3, 0xfffffffa, 0xfffffff8, 0x97f5, 0x4, 0x5, 0x2, 0x9, 0x8, 0x4, 0x3, 0x57, 0x10000, 0x3, 0x7, 0xfffe0000, 0x49f, 0x8000, 0x2, 0x8, 0x9, 0x2, 0x2859, 0x2, 0x7adabf8f, 0x7, 0x4a, 0x80, 0x8, 0x3, 0x1, 0x2, 0x2, 0x7, 0x400, 0x3, 0x9, 0x0, 0x1, 0xfff, 0x3ff, 0x0, 0x2, 0x1, 0x7, 0x7fff, 0x8, 0xfffffffa, 0x2, 0xdf2e, 0x10001, 0x20, 0x3, 0x8000, 0x95, 0x0, 0x80, 0x1ff, 0xfffffffa, 0x7, 0x3, 0x1, 0x1f, 0x7, 0x1000, 0x800, 0x9, 0x80000000, 0x0, 0x9, 0x7, 0x7fff, 0xd8b4, 0x20, 0x5, 0x9, 0xcfb9, 0x101, 0x7fffffff, 0x80000000, 0x5, 0x85, 0x3, 0x1, 0x6, 0x9, 0xff, 0x0, 0x117, 0x83e3, 0x1, 0x6, 0x5, 0x7fffffff, 0xfaa, 0xffffe0ac, 0x0, 0x3, 0x3, 0x400, 0x7, 0x3, 0x4, 0x10001, 0x8000, 0x0, 0x0, 0xfffff95e, 0x8, 0x6589, 0x3, 0x3, 0x2209, 0xfffffc01, 0x3, 0x3, 0x4e, 0x1632, 0x1, 0x40, 0xfffffffb, 0x1, 0x7f, 0x10000, 0x3, 0x20, 0xfffffffe, 0x1, 0x1, 0x2, 0xfff, 0x0, 0x3e4, 0x9, 0x3, 0x8, 0x4, 0x6, 0x1, 0x294, 0x80000001, 0x9104, 0x4, 0xce8, 0x6, 0x0, 0x80000000, 0x8001, 0xbb, 0x35eb, 0xff, 0x7f, 0x6, 0x2, 0x1, 0x9, 0x583, 0x0, 0x200, 0x6, 0x1, 0x4a8a, 0x401, 0x5, 0x3, 0x2, 0x2, 0x401, 0x1, 0x7fffffff, 0x6, 0x10001, 0x400, 0x0, 0x7, 0x2, 0x5f141b22, 0xd7c7, 0x5, 0x40, 0x5, 0x9b, 0x3a363a73, 0x2, 0x1f, 0x80000000, 0x3f, 0x3, 0xd03f, 0xa17, 0x8, 0x3, 0x1f, 0x7d, 0x3, 0x3, 0xbd, 0x40, 0x8, 0xedf, 0x8, 0x0, 0x8, 0xa11, 0x4, 0x80, 0x4, 0x0, 0x7fffffff, 0x5, 0x6, 0xfffff801, 0xfd, 0x98, 0x4, 0x9, 0x7, 0x80, 0x3, 0x200, 0x1, 0x100, 0x5, 0x2, 0x0, 0x1, 0x6, 0xe19, 0xfffffffb, 0x6ca, 0x5, 0x3, 0x6, 0x3, 0xe67, 0x2, 0x9, 0x401, 0x0, 0xd3f9, 0x6, 0x9, 0x7, 0x0, 0x80000001, 0x0, 0x5, 0x0, 0x4, 0x7, 0x10000, 0x40, 0x3ff, 0x3, 0x1, 0x40, 0x3f, 0x1, 0x7c2be75, 0x20, 0x7, 0x3ff, 0x6, 0x1f, 0x0, 0xa6c, 0x3f, 0x47, 0x2, 0x1f, 0x2, 0xb9ce, 0x100, 0x3c80000, 0x1f, 0x10000, 0xff, 0xbff, 0x2, 0x1f, 0x4, 0x9, 0x53, 0x6, 0x0, 0x80, 0x81, 0x1f, 0x5, 0x7fff, 0x6, 0x6, 0x1, 0x1, 0x2, 0x81, 0x7, 0x1e07, 0x8000, 0x3, 0xffffffff, 0x8, 0x7, 0x1, 0xffff, 0x7, 0x4, 0x5, 0x2, 0x2, 0x3, 0x80000000, 0x3, 0x69, 0x2, 0x6, 0x7ff, 0x4, 0x10000, 0x3, 0xf9, 0x97f, 0x7fff, 0x80, 0x23e6, 0x9, 0x5f, 0x5, 0x5, 0x4, 0x2, 0x5, 0x40, 0x6, 0xda, 0x3, 0x20, 0x3c5d, 0x5, 0x1, 0x80000000, 0x9, 0x4, 0x8, 0x9, 0xfffff001, 0x6, 0x3, 0xfff, 0x1, 0x1eaf, 0x80, 0xffff, 0x4, 0x5, 0x20, 0x10000, 0x8, 0x5, 0x3ed4c575, 0x4, 0x2, 0x7ff, 0x80000000, 0x0, 0x2, 0x81, 0x6, 0x9, 0x4, 0x2, 0x5, 0x80, 0x3, 0x8d09, 0xfa6c, 0xc03, 0x7ff, 0x6, 0x6, 0x400, 0x0, 0x8001, 0xffff, 0x1000, 0x3000, 0x7fff, 0x3, 0x60, 0xaa01, 0x4, 0x9, 0x0, 0x1, 0x4, 0x8000, 0x10001, 0x7fffffff, 0x180000, 0x1000, 0x7fffffff, 0x7, 0x40, 0x101, 0x7, 0x2, 0x1, 0x0, 0x80, 0xfe92, 0x5, 0x4, 0x8, 0xff, 0x2, 0xfffffffa, 0x1f, 0x3, 0x401, 0x525, 0x9, 0x8001, 0x91, 0x91e, 0x6, 0x5, 0x1, 0x80, 0x6, 0x5814, 0x7, 0x7fffffff, 0x7, 0x9, 0x1, 0x9, 0xffff7fff, 0x4, 0xffffffff, 0x80000000, 0x748, 0x9, 0x3, 0x5, 0x3, 0x0, 0x1, 0x1000, 0x0, 0x5, 0x3, 0x9, 0x3f, 0xffffffff, 0x9, 0x400, 0xffff, 0x3, 0x80000000, 0x102, 0x2, 0x0, 0x2, 0xc6f, 0x102, 0x1, 0xe38, 0x9a4, 0x10001, 0x600, 0x5, 0x8, 0x2, 0x5, 0xfffffffb, 0x6, 0x550, 0x7f, 0x3, 0xfffffff7, 0x3ff, 0xffffffe1, 0x8, 0x4, 0x3f, 0x24345600, 0xa69a, 0x100, 0x3, 0x0, 0x2, 0x24d, 0x8000, 0x78b, 0x1ff, 0x20, 0x6, 0x100, 0x0, 0x0, 0x8000000, 0x8aad, 0xff, 0xff, 0x7ff, 0x5, 0x5, 0x727e61e5, 0xf1, 0x80, 0x3, 0xa52, 0x1, 0x80000000, 0x8, 0x7f, 0x1, 0x80, 0x1ff, 0x4, 0xa0, 0x9, 0x8, 0x6, 0x7, 0x4, 0x80000001, 0x7, 0x2, 0x16, 0x1b, 0x7, 0x4, 0x854, 0x81, 0x1, 0x4, 0x7fffffff, 0xc09, 0x9, 0xfffffffc, 0x2735, 0x7fff, 0x101, 0xfffffffe, 0x970, 0x200, 0xfffffffd, 0xc0f7, 0x2ce, 0x80, 0x75, 0x22a, 0x1ff, 0x3, 0xe4a, 0x3, 0x2, 0x42, 0x1ff, 0x2, 0x9, 0xffffffff, 0x5, 0xfffffffa, 0x80000001, 0x0, 0x4, 0x7, 0x7, 0x0, 0x73e, 0x1, 0xf86, 0x0, 0x3, 0x141, 0x7, 0x0, 0x80000001, 0x0, 0x80000000, 0x7, 0x0, 0xffffffff, 0x2, 0x1000, 0x4428, 0x80, 0x7, 0xfff, 0x216d, 0x0, 0xfffffffb, 0x6, 0x6, 0x22, 0x20, 0x4, 0x10000, 0x9, 0x3f, 0x6, 0x8000, 0x7f, 0x9, 0x20, 0xff, 0x0, 0x7, 0x3f, 0x10001, 0xffffffff, 0xffffffff, 0x7fff, 0x1, 0xfffffffc, 0x6, 0x7f, 0x8000, 0x1, 0x0, 0x4, 0x9, 0xffff, 0x6, 0x10000, 0x200, 0x6, 0xffffff80, 0xc8ba, 0xfffffff7, 0x7da, 0x3, 0x800, 0x9, 0x6, 0x1, 0x7, 0xe8, 0xffff, 0xfffffffd, 0x1f, 0x400, 0x5, 0x3, 0x7, 0x7fff, 0x1, 0x1, 0x42, 0x2, 0x0, 0x7ff, 0x7f, 0xffffffff, 0x5, 0x81, 0x6, 0x9, 0xffffff01, 0x7f, 0x5, 0x6, 0x80, 0xe4, 0x2, 0x40, 0x7, 0x3, 0x6, 0x0, 0xc34, 0x9, 0x1ed, 0xffff3f85, 0x0, 0x81, 0x4, 0x0, 0x1, 0x3ff]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000001080)={0x11, @multicast1, 0x4e21, 0x2, 'sed\x00', 0x1, 0xfff, 0x19}, 0x2c) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x228, [0x2, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x3, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x2a0) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @private1, 0x58}, 0x1c) 06:53:27 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000000000/0x1000)=nil, 0x20000000, 0x0, 0x12, r0, 0x0) 06:53:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b0031"], 0x70) 06:53:28 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r1 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, r0, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}}, 0x0) 06:53:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80086301, 0x0) 06:53:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x2, 0x40, 0x400, 0x5, 0x1000000}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xa00, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0xfffffffffffffff5, 0x0, {0x200, 0x0, 0x80000000, 0x5}}, 0x20) 06:53:28 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 06:53:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80045519, 0x0) 06:53:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d49", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 06:53:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 06:53:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x200000) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 06:53:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 06:53:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="180000000000007a"], 0xc0}, 0x0) [ 1138.201101][T26663] sctp: [Deprecated]: syz-executor.4 (pid 26663) Use of int in max_burst socket option. [ 1138.201101][T26663] Use struct sctp_assoc_value instead 06:53:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x8}, 0x40) 06:53:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:53:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:31 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f00000003c0)=@in={0x2, 0x4e20, @rand_addr=0x7000000}, 0x80, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x310}, 0x0) 06:53:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x88, 0x1, 0x0, &(0x7f0000000040)) 06:53:31 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:53:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d49", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:34 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x29, 0x1a, 0x0, 0x60) 06:53:34 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000e80)) 06:53:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 06:53:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 06:53:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @private=0xa010100}}}}, 0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x7fff, 0x8204, 0x1, 0x9, r4}, 0x10) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x79}]}) 06:53:34 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000040)={'team0\x00'}) 06:53:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @remote, 0x0, 0xfbffff3f}, 0x10) 06:53:34 executing program 5: setuid(0xee00) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:53:34 executing program 3: prctl$PR_GET_FP_MODE(0x2f) 06:53:34 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 06:53:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:37 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0xffffffff, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000006c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0cc857c3"}, 0x0, 0x0, @planes=0x0}) 06:53:37 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 06:53:37 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000040)={'geneve1\x00'}) 06:53:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1f) 06:53:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x84}}, 0x0) 06:53:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x40010300) 06:53:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xce20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002a80)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "72a05c036af02f13"}}, 0x48}}, 0x0) 06:53:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x2841) ioctl$NBD_SET_SIZE(r0, 0x127d, 0x0) 06:53:37 executing program 5: r0 = socket(0x10, 0x3, 0x10) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x10, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 06:53:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x1ff}, &(0x7f0000000100)=0x90) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x381200, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000001c0)={0x20, 0x5}) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xc3, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x51) 06:53:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000100)) 06:53:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x37}}, 0x0) 06:53:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000b3a000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000951000/0x2000)=nil, 0x1fffff, 0x0, 0x12, r2, 0x0) 06:53:40 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001800)={0x2, @pix_mp={0x0, 0x0, 0x33424752}}) 06:53:40 executing program 2: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000040)={0x3}) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:40 executing program 5: setuid(0xee00) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 06:53:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:53:40 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @isdn, @nl=@unspec}) 06:53:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) 06:53:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x3d00}}, 0x20) 06:53:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:43 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:53:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x11, 0x0, 0x0, 0x0) 06:53:43 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002500)={&(0x7f0000000080)={0xa}, 0x1a, &(0x7f00000024c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="10739f9dfba502002d", @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100000001007072696f72697479000000000000000000000000000000000000000000000000000003000e000000000004000000000000000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="540102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="64000100000001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000000030003000000000004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000000000100000001006c625f73746174735f726566726573685f696e74657276616c0000000000000000000300030000000000040000000000"], 0x200007bc}}, 0x0) 06:53:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xea, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 06:53:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001140)={0x7, 0x5, {0x2, 0x2, 0x3, 0x2, 0x4}, 0xffffffc1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001100)=[@in={0x2, 0x4e22, @rand_addr=0x64010101}, @in6={0xa, 0x4e20, 0x1, @local, 0x2}], 0x2c) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000080)={{r1}, 0x0, 0x0, @unused=[0x7333, 0x2606f628, 0x1, 0x4], @name="1b022b45dd186e09a4bddbff9d922597a8216d138be62c0a57f55bf5f07ac517833ef48dfeda358d87e98e5992c35c2e4dee1a7fd1300110de392c410e92839be316142e4a16e062dd85dce5cc1709dfa8404f851209c8a785065a66ffef7022ab748b3e4f94abc71c1639e7e45fa1449f74c26e3bfd20271f697a8f320c5bb29fc29ca6f923f0e85a13cd8d6b2ac5db9251292a2d847560d33e0f41c561d2ed47908916c432ec0006a08eb17f989852b3429846bc38b0e250e8d246b9cb487eb885d8a757b6d5bace500df37b276ff93e066e999d34b7a6375101c7a1af546d49cf259e39a7766f7b26fd37dd5a23abe7fb84e9504910db904f78260fc919aef8d4271c49f0a5d90ef67c0b52218b9e07f6b62e491f9d426df55166bc001a0ea6c9b1bd733c30b7ed6de29aa0139806fae33d9d97398d05bb44b5e57fab5c46310237da1efa55f105e5a6d233667c40e17b93888343e888da79ddf638108c8ce56ff8f5d5eb1abf0ceffec260f81a0f51dc57e1d6bbcc5dff4af86e817d24e09ecae0ffd3f08fc4d5dc8ac5be9c1a6323eef1778bd8fe3e4d0a340611fc6523cf795020147d6dc296abb0ff01bee36095817b4857c9ddb1a79cc5770f2aa3cf1ceaf1e3b9f64e865f969fe44573e3ce236b82d2ea5daee742c28016f40ecea8c162824479cf8dbe7dd000856c16f936bbc220d564184dc60a91e5f4b216f035b09dad7f68b4d9e7d35e38894b56febe021a10fef419abeea5ef8f6bf04317e9122c1cf0838e4270ea40205f9184a80fbf3b2fbf3c4abdeecef094b72d1f9fad2e56f14d07ad05eae8eb87a8f58c70adbc2bfb8dad8fa70641a528b899a7f698420dc070a0f24c8c45b6797b885da735ad528284dc01f572b468e4ef3c250f9d4e466a56bb0c4953468da48a31ddac71cfb849b12fd5016efd011d99574138fd7a371d3b8d6b3adcc42af0011e1adb0d641efe6329dc24f2c9f011afef72e18fd420c0cadc0390fac8e084a9d7b06f4244df592de1d91e6ef0da25d1f0a0268390bf117bf6db4508fb0f50eb41baea61f9ea8dafc9ee3060fc8c12c5e63e0440c645d8e407501953669943648d4b69a47849e469b8199629cfa5a5f25494d5b643dbc268b4cad37a3eb2e20b935f3c55f081c6ba253a3479c1eb08c20fe5f1f2dfe4d96966b2b93914cc28721150ca86a9b33f41971889953a611197710e3b6881e447457d5369b6fcbdb07ad92445fe8ef93b0a903e35ba82971d367ba26c4efe5e10f5c00cb9e2df97028402d42b0a808be3029049120497fc7223358d23dd74069367ac85c60653a3d45000d4821a780dbfa07f75f31555a1202811aaa7c17c5d14d44e449c31e2c7b271a80982326c2c019686a9609044c04f0527fb910d0c24de2c1d709ef34a7a9fe36e0b03497182369c53f51a9212301661e8a6ddb9db4a0ba12d37b0c60cac8c1484ca9e99c2418e30ade401c1f02b11538f311a868f6a2c9d60079ff6c06e8aea663862f821c6aeadc562b2163cbfc9d7196107fdb872c53f8ab2f8b24ac27074d9081badb400ba3d81b379c4cbf9c1da8802867b245633a8f670ff5cf473ea5ded6fcc3e8392e23c5e29420ea68c28a1bdf10e582babe9be98d2ae1ffba2f6aeba24b22c892e1e4c3f7efb88d3744e2fa4a2815a6072d9ebb09534fbf01fa567b0a53be0096f9440f7548b07ac7c5b6df7f76dc527397e6093cc0239cbcf1da986b9df5413ffe1f0d543b75099c6b7ef97b8a6d078d782bda3d0fca71de94a80e3d46d60c656d60e011ede9bf56813f725a6087d808ebec4088ed1debd0331347bc4b342d7daad357e512a7ab61d5c7b86655973b9820c6b333edecaa275d5e904fe745e65e8970d777e768fd0e5407a8a8cbbf2b73341a4880a6aad258daa0a9103c200e845228f2dba13f53f5d8856b2dd49e1f38ce4c18e9b07df5e0e5e4f25f2a6ffc508bfecc18d9ace029a653ef1c226101945fa960732a381c18998bc00f946fedaf1650ff9cd4c6f0a03650594ac169111639784fff9b71054fbe660806f292b0ea0b370033a2b6e5c02b61676eb0ebdc551b41294600b88c55df735923df5fcbe62440f9ec88784d0e805984bf307deb323f4a2fd8f2697e89b4bbac4c3c3275b5cda1306b5d494a4900c7f0e07b2e26659bd8393c825323fc9b814cba7c0818b402f3d39fca4277fdd2b42df2285309febaefb7a1a830c41698f05840998c69fbb19931494ce238af17afde5950c81834414b57d1572c10a70c9ae858ed62d74eecf9599a29d7ddd3cee92b06fbd9d4af4e74fc6de801fa1cb710c2151770b2381bd92a5905df70b6f62ed8040783569f1a61ff360835a3c8c84cc7653bb48d6c8f3c0f9b948e0408a60b11d08f7ff719f30f0c2f27f97327a773e0daf59ca91cba1193878bd820a16d66f6307eb4d814148aae102971fe1465fa4864329914fa78e133bd66fb114edfeb426a19620a7a821dce24ce78227c797bfbdfe1f910cd1703420f817f90b37cbf05c461d239935478aa93bb0c4b349f7bd2549e8bc51fb9ab4d71fd0d1af9b37b00b396de8bb0aa0c20a3b356ff69d87b2fbbf77992f80dc843f316b1cd3f85927bd2bd9119d2278bc63103cec0cd4725ed252f5d3d75a5316d45cb167291e67ee558e0b57bb33b2d8246b805b810f716a5664b19477f82965a1f158373dfe46f8727bc4308d30ecf0d1845aff6de05866ebf59fdd1e01fe1d9d69f053407c070f583146727b186c7bca64676e6deb95f1b5e009e044932f5daad5e7bff4bad12a1c57914d57768c30b43f571b916865fb610907b056402e0a377cd099b947845166ad5343d74a3d9545de58303aada9feae6d9f70120db71aaa2ebcf1858dcc2b6bd38f30f4a3566f2dd7096cf5f2974c6085712cc34da54ac5d4a90cc769606ea93306ad0d060d2f15e2a8952ea6d0caee00352b4aff193e8b91c00658fb36d2a5039e2bbd2422d91366c853b81fb31dea8152356d77367f7138a4e17c1954806585345c2d94dde7dff98ff031e132339516109797eb71ecd4c8920038ad52508ddc95508026f4a38024fd9aa1cd03cb010a4164eca7c40084a0a7e4f1e7de3efbf876222233b67c32102afac4092b8c9e2f5fbb614bad061e68e145aa5b7d4660727e54d42ce2f63c2af5898a66c6f37b9362b5ce140932c01237628bf356e63cd93f71a2fc5f226bbbd70c263e13fba421f5290cca0a374f8dbe98ba9b5ec707a66c101042fd790c2ac6ee6cfccbdadbc59e21fb96bc8ee8ea5a1382cb62fa544cd3f26d0cf7874c5cf48b52260de6b1d3c556549b1948068494bd832c5af66c8421ddd46bdcfb8b7313e8cdf0baf3d0c494aafd2d5842d22a60d48a840f0f6308a4ec6ab502dfba22fd582b74d679ca4d418657c849b406afca3f8b69923d6c02fecca138ae7b280938889ebf5f4e100575c4d15daa34d5eb40d093faf4c1f7da1bdf8664632711c18db4b96345b090f0cb4d7d75498ad9e37754182bf7811baa861aee1424d1729fc363541bc6d4aa1107f64cfe9183e794623387d15f396e40c3f0e5bb05dbb61b11a443e45942dbdbb75d72a019fd8c5b0f17892d4e6c2deb9471417846d59bb7fc2c834f8c14a81086b1a440a0a84ff3e9baa83e27e7316c12f69787c671ce4006eb7ce8c7c3045bfc29329c162f031df6aed3d777749404169da192315f275eb4ce6a2d2b09640bf533eb8b86872a476499759a1b26c760f4894e539d851adb9755c622d06f95d43468390f00c7b4642ec4c18be280add1fa4f8d64f75f97af45f9e55c34813da22e49ccbb76390ce90f9184d4920451ae3032e9f336bd9a9d3ff9ef4618df424a108957bde4d560b6a209ce0de4ab36c54cf9e25a5c298469d4a9364b5e8d982b411e065f00f89a04a0fc10a66c53b14062881c40a212a8e42e03008b9d6043b0a4af97a9bb897c5e00028c2122553a52fed990291d4c0db756d320b5baec9c8ca6f6bdef7f653e7dfda6870195ed8726645bdd8736dcd2457d74216f31a27a9421e10aa1b9878306a391ded2cf039d44cd9f2592be81eada2a1dece7d21c968a2e2268acc981ede5f66f69c9f432afd01c0676e80593b1f136d1954174f6eb6682ef200ae2857074ef1a21281d25bb68c7a27531974d24a9f081eacf72935373284feba6acfee32b6cc9264053a0065f7f02b5a8b701ac20d1dd813fc763c9e6592e5f413608e8fa72c97dff557be7e7367a3f599d9ff75d0ecd7da486aef8774ca3c12c0f63d94fa86013c888cb9096f8e356b4da2902d28d3ebc6ff47d58260533e5c67477fde8b5c1fef54d943b5f8f2b14fbd1cd4a0913b966d1d2b34506a07b4fdab3f630850b6ffe1836d59722a7940be1c1f10502e051c24dd640ff8e1db15a6f0b1d713578044680a8a0e23e84079c0f7c70a395aae6763814aadf55a23f3f3e8f4addf9f1b34a3b5400072bfc709baf816439e9117abff6dd9d433682c146169055869bacde10bc28a663fd5c1a77e67cb1c6765f6b02e9ec2181b891f93e8b609a6a1a57c358624406976a10c9e11d06d45c98fad6f6514ab7acfb926a8e3c30e24911b947779c658ec4be6fa781fdc650e3805038ec4e6fea501b50708a3f2151032621d0585f243380f3c7d908b98ba6121e488ebc4749c66dbee0c49ecceee712116311124f74462b8958ee271c840f153de2a50716d490df4be9e6e8f9d13183ed12e1c64a7c087892ff82d6ac043860042e41ba5da5ce01d840adf40bda5bf6a5fef0f82ea18780621739f1fc81b3029f397890e3e1ec5087ee1cb15799f9cea3973708988d4ffddd2f33685d8b9d0133cc12690528f08cad22b95f1b14c0e2368f997b55e464c3a7925f487cf3639a0410cd4e425fa33b84de67bb306effb769083e3ed1ec8a664e58b68cfc0d4b75943744aa2b7edb90c58d7975ab9ef3b95308649feb84f988c901085394cfe2d37fe34f88ec9350f446ae8fb2648337c4d29a716109732b5217bdc5a2218c45faf4a70c9fcbf278a7a842b280b5b76fd27fe86ecf10e84f25edc1956c55ce9b08e4eee551d9b33d2c85b7b82f5d246d0987065fa55d92bb7816c528408598c88e91ba8f864df97580c535c0afe50fdd870864420a43283665f9bb9662cf35dc2e84e4bb5fedabfaad8595fd0066747f9cb861376ddd781c4ce0b303188224e402e25dfe09db4bd3559d587e0d1c54bb220ca2cb2b9fdbbf1234422d9b210d1ac2c28851e75196e3f3e058ecce539a64991309564df7e242e1c08c7a7738a01194614f7e77537cccdf088d97f51c46ea4467488280ff2b85068c352928f710d7dccbcdc75a7c88c7300a8a471fe4e9567d7f5ef40cb192f64e516025762e1549ad243e9d5a4e2bf5e4e411fb5103bbf75f52b7006ee4d18ae2b77224cf86891408cc55dec019c8944bb8584fd19d3718adc12b6681b66877fc9c2c39b6f6ad08ed59c0f3ad1448e2d6c887506861d79cefb06113efab817968489e3e793b8b22fcd0972189540996f545bd5a6351b747ee9295f60ad434d7830674bc19857689bc7e5e694d426d576835c79bfce9b4a8d214c3244886e4c46555202e2a1254b4bf514e5d28d06edd9853e13739767d04bfc1b2808089d817450b1a4ae950069d04d28b99392ee332c9d0dc3dd211316fb52c99581605a27aa90f3bf6f580b9481d1179b1"}) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000001080)={@rand_addr, @dev}, &(0x7f00000010c0)=0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300)="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", 0xec1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 06:53:44 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:53:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 06:53:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) 06:53:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) 06:53:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b761", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:47 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 06:53:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300)='\t', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:53:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x140, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000016c0)={0x40002000}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 06:53:47 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000001c0)={'vcan0\x00', @ifru_addrs=@phonet}) 06:53:47 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8946, &(0x7f0000000040)={'geneve1\x00'}) [ 1154.535186][T26888] sctp: [Deprecated]: syz-executor.5 (pid 26888) Use of int in max_burst socket option. [ 1154.535186][T26888] Use struct sctp_assoc_value instead 06:53:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) munmap(&(0x7f0000002000/0xc000)=nil, 0xc000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000002000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) 06:53:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "d6e634a2108fb5ab5da835c44df372271b38"}, 0x32) 06:53:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xffffffff, @loopback, 0x8000000}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x244, 0x4) read$sequencer(0xffffffffffffffff, &(0x7f0000000100)=""/137, 0xffffffffffffff9b) 06:53:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:53:47 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 06:53:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b761", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = io_uring_setup(0x1911, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r1, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(blowfish-generic)\x00'}, 0x58) 06:53:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{}, '>'}, 0x21) 06:53:50 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) listen(r0, 0x400000001ffffffd) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x200000, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e20, 0xffffffff, @empty, 0x8}}}, 0x90) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000400)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffa, 0x188c0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x2b8, 0x14, 0x200, 0x70bd2d, 0x25dfdbfc, {0xb, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "fcf8ba457e81e927db8e8eaae1ad5906a78c03f09e7d213145d440892027521b5ec4396085a4ba3054f605888d829efb61f0de63b212beb819c2a44899daceb5dff1cce39e3b068ea5784b34bc19e65c58457b04dd6a2bcde6d5b93457cc706329d8c37fe3280572e8d4c44b2cb418a6846ad2fa1ff84bdd331c6daf065b895d9854065e32bb7783c93c2a71ff1afe27202ab8a94b906385df49"}, @INET_DIAG_REQ_BYTECODE={0x3b, 0x1, "015abd88438535ff0bc3e197fe0d163434114e276031da651169a5e628693227891f087fbf8cb8696eee39462f2e433d317b3e5067a6fb"}, @INET_DIAG_REQ_BYTECODE={0x1c, 0x1, "68f26d562632ae1a48a766dce690cd20d75ed5e76724beb7"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "281d14f6dd24adbce03b45b95bcaec4e4520d2f6d78919bf9107587387289b5bf73c923391422a61da04cf7303a296446e562d03945cbfbee6c981435b2e7df95d45b8349b54ccafadd5119c47b1b853b6a8b76bae01ebd9148d331d4d8d99316c15d5b4f76e38811ac682444b206112d07413f15a9119bc050dd1fbfdf45f811ea23484eceebbd0ddae7be48068546f8c517273dac6d860e0744d59de2e354c6fa6db7ffdef55351d77e59708f475af505626a4bcf067a8389e4d7dd34b7918c4d3111684fa52949fa7cc2b1ebd9988e2fdc3fa4364a97460eead1fc5372682d2dbaca36200b5c7121687d06f"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "4c7012e0d4"}, @INET_DIAG_REQ_BYTECODE={0xaa, 0x1, "49a19e277010626001d84928a82baebeda483aa1ce79162c7bdbf22895d44947d676952dbd87713d7469de3da731879e3108f027d90e445747266a6ae2b7d0e3cdf3f3b2282f75276f4dd090406aad27fbff7d980480806187a0a707e52b6176cad7e4e2c05267a6bb305896765bf8dc1c4412196fdb5c8372282097e8b4891f61eb33f7c72f4f1fcb7a42aac80250f4fae70fa04130e6ddcd1f82f06d33fd430d9c08671f28"}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x4008094}, 0x8000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:50 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @empty}) 06:53:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x1274, 0x0) 06:53:50 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x48}}) 06:53:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000fc040002"], 0x38}}, 0x0) 06:53:50 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000001c0)) listen(r0, 0x400000001ffffffd) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x3b0c3e102d16029b) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x109140, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) 06:53:50 executing program 1: bpf$MAP_CREATE(0x19, 0x0, 0x0) 06:53:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) 06:53:51 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') 06:53:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b761", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0xfd00, @empty=0x2}, @l2tp={0x2, 0x0, @local}, @nfc, 0x0, 0x0, 0x0, 0x2}) 06:53:53 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f00000000c0)={'tunl0\x00'}) 06:53:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80045515, 0x0) 06:53:53 executing program 2: r0 = socket$inet6(0xa, 0x804, 0x40000000) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x4, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000040)="7fde3d83a611c4852095cceed3e0f07e1e1a0e211ce751b8f45d5da0b4c4292e6779fdd9a657c0aafb2f7b7412b3aab79b01b061e76bf84b7cf375445f1f4fd13e5d6cd6c319c1d6d6f83b81012568473c8808b32cb47308076520a7a58ff14cb4b1c3c29e97094ed0", 0x69) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:53:53 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:53:54 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x541b, 0x0) 06:53:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x800, 0x4) 06:53:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 06:53:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000180)) 06:53:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = open_tree(r1, &(0x7f0000000140)='./file0\x00', 0x100) ioctl$SNDCTL_SYNTH_INFO(r3, 0xc08c5102, &(0x7f0000000180)={"9b999a1e70f639b1f654ebe6ae688d9088bea2b250a4350414d7d040091a", 0x0, 0x1, 0xc372eb6bf576f132, 0x3, 0x4, 0x4, 0x5, 0x5, [0x400, 0x7, 0x2, 0x84, 0x8, 0xfffffff8, 0x1f, 0x4, 0x3f, 0x4, 0x0, 0x6, 0x1, 0x3f, 0x7, 0xa0, 0x6373845f, 0x6, 0x80000001]}) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000400)={@dev={0xfe, 0x80, [], 0xc}, r4}, 0x14) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1d}, 0xa29f}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000080)={0x1, 0x1, 0x5bc, 0x1}) 06:53:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) 06:53:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:53:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5419, 0x0) 06:53:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x40081271, 0x0) 06:53:56 executing program 3: pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:53:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}]}, &(0x7f0000000280)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @private=0xa010100}}}}, 0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x8000, 0x1000, 0x5, 0x2, 0xfffffffffffffabb, 0x8, 0x0, 0x2, 0x0, 0x100000001, 0xff, 0x6, 0x4, 0x3, 0xfffffffffffffffc]}, &(0x7f0000000140)=0x100) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7e0ef5e9}, 0x5c) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getown(r5, 0x9) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000600)={r3, 0x9, 0x0, 0x714, 0x4}, &(0x7f0000000640)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000680)={r7, 0x80000001}, 0x8) 06:53:56 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000340)={&(0x7f0000000180), 0x2000018c, &(0x7f0000000300)={0x0}}, 0x0) 06:53:57 executing program 5: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) 06:53:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e009be0b11f95da4c47b074f43a8f0a01d1faf346e46aef0e00fb5deae0985f41fb15ba5fc2b560fd0fc4679aa263dd712c2ad456f50ac0dc684b1de3ea56cd74ecacaf59a95cc38ac08e"], 0x70) 06:53:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) 06:53:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371}}, 0x20) 06:53:57 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @isdn, @xdp={0x2}}) 06:53:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 06:54:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x81a0ae8c, &(0x7f0000000140)) 06:54:00 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f00000000c0)=@rc={0x1f, @none, 0x12}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x890b, &(0x7f0000000080)) 06:54:00 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 06:54:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) flock(r1, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff2000/0xb000)=nil, 0xb000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x4000}) 06:54:00 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f00000006c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000018c0)=""/260, 0xf6}, {&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000000540)=""/65, 0xfec8}, {&(0x7f00000005c0)=""/135, 0x87}, {&(0x7f0000000700)=""/41, 0x29}, {&(0x7f0000001240)=""/70, 0x46}], 0x8, &(0x7f0000001800)=[@cswp={0x0, 0x114, 0x7, {{}, &(0x7f00000001c0), &(0x7f0000000380)}}, @rdma_dest={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000007c0)=""/74, 0x4a}, &(0x7f0000000840)}}, @rdma_dest], 0xf8}, 0x0) 06:54:00 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@l2tp={0x2, 0x0, @private=0xa010101}}) 06:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000200)={0x0, 0xd9, &(0x7f0000000080)={0x0, 0x1500}}, 0x0) 06:54:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 06:54:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x3, 0x80000000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x18, 0x0, 0x0) 06:54:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:03 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 06:54:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000340), 0x4) 06:54:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x11) 06:54:03 executing program 4: ioperm(0x0, 0x1, 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x13f}}, 0x20) 06:54:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 06:54:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 06:54:03 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000003e40)=@req={0x28, &(0x7f0000003e00)={'vcan0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) connect$can_j1939(r1, &(0x7f0000003e80)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:54:03 executing program 5: ioperm(0x0, 0x55bd, 0x0) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)) 06:54:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 06:54:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x8) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x40, "d30de4", "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"}}, 0x110) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040)=0x7, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f00000001c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000200)=0x28) 06:54:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x8000) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 06:54:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b761560767", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:54:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "6de634a2108fb5ab5da835c44df372271baa0e0d4196f8d4dab8528db3d3045697f4c8fadc3015b42e4ee3f3925d"}, 0x4e) 06:54:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback=0x7f000002}, @isdn, 0x4}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1000004}, 0x8) 06:54:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x400, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000b4a640d814f9e7a10000000000000003000000000000000000000000000000000000000000000000000000007700ff0f0800000000000000000000000000000000000000000000b7bb80bc694413fa286cb2d454d19ece250cbe70819e625eb61a0c5ac338ef69675afdb77a3bdb07517a22e9ef7deaee7c4f129eaaa67a"], 0x58) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000800)={0x2, 0x1, 0x9, 0x13, 0x1ee, &(0x7f0000000400)="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"}) recvfrom$inet6(r0, &(0x7f0000000840), 0x0, 0x40, &(0x7f0000000880)={0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00', 0x8000}, 0x1c) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x7ff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1ac, 0x1, 0x3, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x4}}, @NFQA_EXP={0x18c, 0xf, 0x0, 0x1, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASTER={0x80, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0x100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6e}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xeb2b73a3b7b9501c}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xebd1}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x80}, 0x44090) 06:54:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5600, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x5521, 0x0) 06:54:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x1e, &(0x7f00000003c0)={@multicast1, @remote}, 0x10) 06:54:07 executing program 4: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x890c, 0x0) 06:54:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000b36000/0x3000)=nil, 0x3000, 0x100000e, 0xc002012, r0, 0x0) 06:54:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private0, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$get_persistent(0x16, r4, r6) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000380)=@req3={0x1ff, 0x80, 0x7, 0x9, 0x4, 0x9, 0x5}, 0x1c) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x4000, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5f42}}, {@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x37, 0x30, 0x34, 0x34, 0x33, 0x36, 0x56], 0x2d, [0x39, 0x61, 0x33, 0x2314453cbd1eb629], 0x2d, [0x62, 0x39, 0x36, 0x32], 0x2d, [0x39, 0x62, 0x35, 0x62], 0x2d, [0x39, 0x65, 0x38, 0x7c, 0x65, 0x66, 0x0, 0x36]}}}, {@subj_role={'subj_role', 0x3d, '-\x10w'}}, {@subj_user={'subj_user', 0x3d, '&%'}}]}}) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @loopback}, 0x1c) 06:54:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b761560767", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:09 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x9}}) 06:54:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x1a0}]}) 06:54:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x3c, r2, 0x90d, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xfffffffffffffeb4, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}]}, 0x84}, 0x1, 0x0, 0x0, 0xa0}, 0x20008050) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000001c0)=0x78) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 06:54:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b6c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$tipc(r0, 0x0, &(0x7f0000000040)=0xdf) 06:54:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 06:54:10 executing program 1: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x8936, 0x0) 06:54:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x66872, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='htcp\x00', 0x5) 06:54:10 executing program 1: pipe2(&(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$char_usb(r0, &(0x7f0000001380)="d6", 0x1) write$tun(r0, &(0x7f0000000000)={@val, @val, @eth={@broadcast, @random="cc61b820a12e", @val, {@llc_tr={0x11, {@llc={0x0, 0x0, "bc"}}}}}}, 0xfdef) 06:54:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, &(0x7f0000000100)={'wg0\x00'}) 06:54:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b761560767", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 06:54:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 06:54:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r5, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r9 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r10 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r9) keyctl$get_persistent(0x16, r8, r10) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@empty, 0x4e23, 0xffff, 0x4e20, 0x7, 0x0, 0x100, 0xa0, 0xb5, r3, r8}, {0x2, 0x7, 0x0, 0x7, 0x0, 0x38d0, 0x86, 0xa1}, {0x8001, 0x3ff, 0x3, 0x3643}, 0x200, 0x6e6bbc, 0x2, 0x1, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x6c}, 0x2, @in6=@private2, 0x3501, 0x4, 0x2, 0x4, 0x9, 0x200, 0xc71}}, 0xe8) 06:54:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$fb(r0, &(0x7f0000000040)=""/95, 0x5f) read$fb(r0, 0x0, 0x0) 06:54:13 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000040)={'veth1_to_bond\x00', 0x7}) 06:54:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xd90}]}) 06:54:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0102000000000000000016"], 0x2c}}, 0x0) 06:54:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}]}, 0x78}}, 0x0) 06:54:13 executing program 1: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 06:54:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b009890", @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYBLOB="cb8314bd3805ee96bddd6449635f3c6b24d713714b8d44f47a9c367886734956d978e38b3be5dfe6b6aa9b1ffaad2fb2165057ef7cbd470696cae9ec90ec4f9b413142c4f921b42eed20f6a5a31686323fba2724df54c98a7b5b648e770c21105692e81595ff9651b3c6ea748a2d74ee0469a08ec4a7aa9b49c32cdee736a63b3133b887fa8b28f8532fa5832cd490940c4a91a825517f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x24) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'batadv0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'geneve1\x00', {0x2, 0x4e20, @rand_addr=0x64010100}}) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)={0x2c, 0x0, [], [@ra={0x5, 0x2, 0x8000}]}, 0x10) [ 1181.170635][T27287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1181.260234][T27295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:54:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$P9_RLCREATE(r0, 0x0, 0x2b) 06:54:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:16 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @private}, 0x80, 0x0, 0x0, &(0x7f0000001c00)=[{0x10, 0x0, 0x8}], 0x10}, 0x0) 06:54:16 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x7f}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000980)="ba", 0x1}], 0x1}, 0x0) 06:54:16 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xfffffffe) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x208200) 06:54:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x5385, 0x0) 06:54:16 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x8992, 0x0) 06:54:16 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 06:54:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)=0x700) 06:54:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 06:54:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x4b71) 06:54:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) r4 = socket(0x10, 0x3, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) wait4(r5, 0x0, 0x20000000, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffff0e010000000d00010066715f636f64656c000000008c0002000800010000000000"], 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) listen(r0, 0x400000001ffffffd) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$can_bcm(r0, &(0x7f0000000000)={0x10}, 0x2) 06:54:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:19 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 06:54:19 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x272, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000000c0)={0xfffffffffffffec3}, 0x10, &(0x7f0000000100)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}, 0x7, [{0x4, &(0x7f0000000780)=@string={0x0, 0x3, "0bc1e1cdf0f0828157068451f3f73d0ea534bfd44852587e4b922938ced23472f45dafb554c5aa90a022f8c89902ba0ef013417c1e8c90288c6b97e576912bd4088c85da619a9c742fa776e0bdcf6e933e02eba241df5c6d19a62fe130e4b0b46705b39d26c9ac8e09818fd71cc6b79a9f3e09f50dae9af2ae24bcd62456253a0ed809e9fcaa87a33754b24608f360762ca67027ea2a3faf37618d8402b5386cf695e2c5f7904622f3151c754af756f4ffd1934343bedb8fb562d8fa5d45c34adaebff6a403fb212ae90e5af7c1e193511a9432eec97268348efc3d7c1cb187a2339393187"}}, {0xac, &(0x7f0000000280)=@string={0x0, 0x3, "4b8b9fb3bcdd491f513bebd9ac8daa7690f06901583bc56c438f8950084f494f410c31f808a29c44af529a0c112b8a04cf58e669e419bb2e6da0934b3be943294a66addeb7"}}, {0xa8, &(0x7f00000006c0)=@string={0xa8, 0x3, "b421a8241fab1ae25bd7f8f03c530c5ebd03b1aa00aa9d036e09314159ffc6c79c7f8cc15c786042704bb8978bbbb16c7da48efe68fb111023b21a0a3522011fead957d4f06253626631d7c16e3c79037c485bf9c95f26720715c94166185b2cd41815e203e1b08b86d7e423579aae573015cddf6764a269626a4de87ee3a2924009c8ab4296b499f6c753a6affa6e79285098e2e2a00eb707f4bb30f97e15f3cba8f8f0f13e"}}, {0xcb, &(0x7f0000000300)=@string={0xcb, 0x3, "ab2af2f994d9ec8262e56b9ea8ebe443306b59f40f2dd4f2b05f9e1f6e727a9baf1fbd38b6d91e5e1582ddfcd089b5538a80b3399243b7b4e7b5019a475f0404a26fb54e6853c5258c38c968374c8ac3bfa4abfa6b6d54c06290cc0e3178d0153920b06764801f13d3db9ad36302767747259649754c591cf9123b473c08ed8be46c38cc3fdac0af97e2bb9be81294fdf94805580e1b2ed1d9035c2476749d54c4b907bcf3106bdd67f9ac5984c876b33cdfef855484ea3aeee3c212fd295359d53c3dff3ef40217cd"}}, {0x66, &(0x7f0000000400)=ANY=[@ANYBLOB="66032422886542ff18a17fcab89441f593c07acc16187d443af056201a4c2b4855fa37aa272e000000007727d4e45705068d28cc0f5008687f5497faf7e6748d72890c492a319795426da2721a14cd79be9ccf971c663b4466d36b6a1c53b295d85f162d4eb1"]}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x57, &(0x7f00000004c0)=@string={0x57, 0x3, "46284146574fc3e157175d0b2e669173815d77a94b1b78ad89af461f65276d0126b3ae61395d72bf598a89a409dcf43242087a326f5693c0764b902b4835026a5680412d935dadcbcd705182b7ab98390902c40986"}}]}) 06:54:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x40000, @mcast2, 0x3f}, 0x1c) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x14, 0x200, 0x70bd28, 0x25dfdbfc, {0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "24c99d7d8df63520557918b2fd4edb7168530fb322425fea559c0982b2e108e4c4edfa439f6ea3d45b538fe682a9bdabd2473f93077c4daa3e09a5abd45c699f9ecf1dbb505192e06fc0b7cccc8c49be2265f07df87ed9c39ad43189dbed1519fdd78368749d431c943dd891a39ba8855ba5dd3f0e8d2dd452efceaf86831f8829d01e2dfb3d80376c2719304a197e659f2ca06eb92289a5c367a92bfdab4ad6c49fbbbb1283b4effb366e050a651e82ccbdd01f229d97cb9053355fd368d952419f7d69c581249c0b6c456ccfedb55f017bfe2f3b90dcf2"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048041) r2 = socket$inet6(0xa, 0x6, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x60}, 0x1, 0x0, 0x60}, 0x0) 06:54:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) 06:54:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/76, 0x4c) r3 = add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f00000004c0)='a', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f00000004c0)='a', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r3, r4) keyctl$get_keyring_id(0x0, r4, 0x9) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0xdc, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x1800000, @empty, 0xde}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x1f}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x38}}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x76}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, @in6={0xa, 0x4e21, 0xfff, @private1, 0xfffffff8}, @in6={0xa, 0x4e23, 0x1ff, @mcast1, 0x4}]}, &(0x7f0000000200)=0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b4c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x341}}, 0x20) 06:54:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000180)) [ 1187.411733][ T8708] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1187.650591][ T8708] usb 5-1: Using ep0 maxpacket: 32 06:54:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000040)={0x5b, 0x400, 0x0, {0x1, 0x8}, 0x6, 0x401}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1000000000000016, 0x0, 0x40001, 0x1}, 0x2e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000180), 0x2}, 0x20) [ 1187.782000][ T8708] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1187.859730][ T8708] usb 5-1: string descriptor 0 read error: -22 [ 1187.866579][ T8708] usb 5-1: New USB device found, idVendor=05ac, idProduct=0272, bcdDevice= 0.40 [ 1187.876076][ T8708] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1188.049388][ T8708] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 1188.245402][ T8708] usb 5-1: USB disconnect, device number 5 [ 1189.022547][ T8705] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1189.281419][ T8705] usb 5-1: Using ep0 maxpacket: 32 [ 1189.421561][ T8705] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1189.481267][ T8705] usb 5-1: string descriptor 0 read error: -22 [ 1189.487914][ T8705] usb 5-1: New USB device found, idVendor=05ac, idProduct=0272, bcdDevice= 0.40 [ 1189.497545][ T8705] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1189.619442][ T8705] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 1189.814713][T11422] usb 5-1: USB disconnect, device number 6 06:54:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000780)) 06:54:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x12}]}) 06:54:23 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 06:54:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x111300, 0x0) bind$bt_rfcomm(r1, &(0x7f00000003c0)={0x1f, @fixed={[], 0x10}, 0xcf}, 0xa) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000001240)='/dev/input/mouse#\x00', 0x8, 0x4001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7}, 0x4) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, r7, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "daa4bfd7f5766e7c5ab9f763562aa0382e6eba7a"}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)={0x218, r7, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x120, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff44}, @TIPC_NLA_PROP_WIN={0xfffffffffffffd5d, 0x3, 0xf77}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4040094}, 0x4044011) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001300)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd700000000000003a1ad9ec9e2edb53000000000000002505000100010000002e9604bc332e2ef2d900000014bfbd73e1f510abf81700000000bcc93d31f24b02d8bedf645498ab2989f1471461018abc88f98a8c91895316bbdb4034dd92095201109ce1d382eef8419f65cb86d862d2162b9cba9d920ed1263969e70546ec08692c65"], 0x38}, 0x1, 0x0, 0x0, 0x20040840}, 0x20000000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:23 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f00000003c0)=@in={0x2, 0x4e20}, 0x80, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x310}, 0x0) 06:54:23 executing program 3: prctl$PR_SET_MM_AUXV(0x29, 0xc, 0x0, 0x0) 06:54:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$P9_RLCREATE(r0, 0x0, 0x2b) 06:54:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="18000000000000000100000006"], 0xc0}, 0x0) 06:54:23 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x101d0) 06:54:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_icmp(0xa, 0x2, 0x3a) 06:54:23 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r1 = socket(0x10, 0x80002, 0x4) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000380)={0x14, r0, 0x1}, 0x14}}, 0x0) 06:54:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:26 executing program 3: ioperm(0x0, 0x55bd, 0x8) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:54:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000b36000/0x13000)=nil, 0x7fffdf4c9000, 0x0, 0xc002012, r0, 0x0) 06:54:26 executing program 1: r0 = socket(0xa, 0x3, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x890b, &(0x7f0000000080)) 06:54:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:54:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0xc, &(0x7f00000003c0)={@multicast1, @remote}, 0x10) 06:54:26 executing program 3: r0 = socket(0xa, 0x1, 0x0) bind$phonet(r0, 0xffffffffffffffff, 0x0) 06:54:26 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)) 06:54:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000780)) 06:54:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x2c}]}) 06:54:27 executing program 3: r0 = socket(0x25, 0x5, 0x0) connect$rds(r0, 0x0, 0x0) 06:54:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x541c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "d6e634a2108fb5ab5da835c44df372271b37"}, 0x32) 06:54:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r0, 0x2, 0x7, 0x8}) setsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000002740)="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", 0x102) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r2 = syz_open_pts(0xffffffffffffffff, 0x20000) write$binfmt_aout(r2, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], 0x293) listen(0xffffffffffffffff, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x18000c, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r0}) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[], 0x118}, 0x1, 0x0, 0x0, 0xc4}, 0x804) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f00000006c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r7, &(0x7f0000002700)={0x20, 0xffffffffffffffda, r8, {0x3, 0x4, 0x1, 0x1}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000540)) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x54000, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffd}, 0x1c) 06:54:29 executing program 4: prctl$PR_SET_TSC(0x26, 0x0) 06:54:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x84) [ 1196.927072][T27527] sctp: [Deprecated]: syz-executor.3 (pid 27527) Use of int in max_burst socket option. [ 1196.927072][T27527] Use struct sctp_assoc_value instead [ 1197.002012][T27535] sctp: [Deprecated]: syz-executor.3 (pid 27535) Use of int in max_burst socket option. [ 1197.002012][T27535] Use struct sctp_assoc_value instead 06:54:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000951000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 06:54:29 executing program 4: r0 = socket(0x11, 0x80003, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5450, 0x0) 06:54:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 06:54:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x9, 0x100, 0x3, {0x0, @pix={0xff, 0x0, 0x30314442, 0x6, 0x7f, 0x8, 0x4, 0x9, 0x0, 0x6, 0x0, 0x4}}, 0x6}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:30 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 06:54:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1e, &(0x7f0000000000), 0x4) 06:54:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x3d, 0x0, "4eee26a07ff8c045a6a07941353ae44b13293bd8fe4f281d6d173348a6ce70c56ce79dfcb22ed99ceda9e3da38f20034149af7c404b3276e0f86f0ece0235416fc900b888f9955d81bd3a02f32f52018"}, 0xd8) 06:54:30 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_j1939(0x1d, 0x2, 0x7) setrlimit(0x7, &(0x7f0000000000)) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) 06:54:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x404e20, 0x0, @loopback, 0x800000}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4400ae8f, 0x0) 06:54:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) 06:54:30 executing program 4: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/45, 0x2000006d}], 0x1}, 0x100) sendmsg$rds(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/248, 0x27ffe4}], 0x1}, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1}, 0x3) 06:54:30 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 06:54:31 executing program 1: r0 = socket(0x22, 0x2, 0x3) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 06:54:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) r2 = dup(r0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) 06:54:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 06:54:33 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 06:54:33 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5452, &(0x7f00000000c0)) 06:54:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410b00, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/89, &(0x7f0000000100)=0x59) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100000000006e2, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a91791d"}}) 06:54:33 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x6, 0xd, 0x0, 0x3) 06:54:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x4b564d04}]}) 06:54:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x17}, 0x0) 06:54:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 06:54:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:36 executing program 1: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:54:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 06:54:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x4b61) 06:54:36 executing program 5: socketpair(0x22, 0x0, 0xffffff52, &(0x7f0000000180)) 06:54:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x49, "35e3cf4e77e928eef42cea01bd2a5d159883f0d70b63997b226c0059457417c0f15f6bd54ddc181c21feb2f360b47c16aa4b131ecb06f088a8e44c52432653ccf750ff5fdd4c7a4168"}, &(0x7f0000000100)=0x6d) 06:54:36 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 06:54:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x541b, 0x0) 06:54:36 executing program 4: ioperm(0x0, 0x55bd, 0x8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:54:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0xffffff01) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000080)) 06:54:37 executing program 1: socketpair$unix(0x1, 0xe37a58e404415f9a, 0x0, 0x0) 06:54:37 executing program 5: r0 = socket(0xf, 0x6, 0xa) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000880)={0x0, @sco={0x1f, @none}, @can, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x4}) r1 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x16}}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote, 0x4}, @generic={0x10, "9e65232fec7ed9f0833619ac2b16"}, @ipx={0x4, 0x40, 0x6, "db1d2db577a2", 0x1}, 0x7ff, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='veth0_to_bond\x00', 0x101, 0xffff, 0x4}) 06:54:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x7, 0x27, 0xb, 0x1f, 0xd, 0xa5, 0x2, 0x8}) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="94576d3acc25a1da5cf7c93f8b371bbc5765a7a0750717edf87c40b140218c4bc56d3f0869715b591a3ee4e59b3ed5ac57730f5925fe547eae2f7d8ab8e581af8e82d7099c9562b03b7b2fbd2115d899c5ecdfdb847b473764afdb2d83d7651237139a3f3bb399b3507b66f5c14bfe1401e7f92461e24f7f9426a8ce792e868ac7ddf455be0e36167a6abd7aa3f098ed20188846d1de23d508ea7397e17e99a7", 0xa0}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="0cc0a316873b47c8bdb5691606e4", 0xe}, {&(0x7f0000001180)="7a0a4943e6b0ed02880868b6b398a514b5a083bb8cf61503443b77bfda832a44c949767c0b981f94eb4dba434b1af0a4842ef7d2db2dad77195554fe99bffc64e992cd08ba7d1c46c151829de137410d513ed5d2d6555ad8", 0x58}, {&(0x7f0000001200)="3573b5774714436f624d104999ea5670257c3981d85ffa9c2d6cef86562e8e83806496090673ccf3bbd397af1e7f9682d3279eac7c9eb8c15e35b73f67da45dec2ce15c0a1bec3b8", 0x48}, {&(0x7f0000001280)="3270113ad4cfd72b9d9b23b099006b03ac1942371e1f1697f42d81f9377d9c8985a031e6a36b409be6930c439481518426bf0991ac001ee878d4a718ecea59e364c55def68e15e79d856ae7a2739edf421507f277463d45887053c43742c6c880a430df9deba53b6b12711645dee15a122967eab90a35ec40836087f1d9e53fa0fca1519c5c8dd3f615c5a6a81745aaf817dfeb4597bfdb9f30bee4138d2f45fc0546cd31797db74de2b7f2b590c5e12bcb3a26ac95fa8090c25e405e0eb10730032de10723d6cd4d9a41c4957191066a5a3c3d1e15a610693732c86666975e5c67d", 0xe2}, {&(0x7f0000001380)="6d59b0a8740c32d9a41939f14fc199e771def307e182282105425a40ebf8f7e93333748cfb51686c263c9acd0850eecdd4beabfdc9e0c315bf5905a41ca384aa6b7603c0eab80cbd924d44a3dfbb78ec721af8b5c15112b9ceb3a4b0b23ab89676e838b2cc8ae5a17abde2d790d8f7d4bc82ff136cd77122e76e20c80a30c41f975de402e2f62251c4a210f20f2555a63b9a62471d4ca29f74cfd65e40b01245f12b1d49d315c78e8951dd5266894ff1b960f915aa900f3aa6182d53ff399c30ccbd0cc6b3ae04c974", 0xc9}, {&(0x7f0000001480)="76bd83d9fc8af6cc5836c86f40bd4b1445bc0a217df84e1dc1c668c1", 0x1c}], 0x8, 0x0, 0x0, 0x20000000}, 0x40008050) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 06:54:39 executing program 1: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @empty}) 06:54:39 executing program 5: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1}, 0x8010) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1}, 0x0) [ 1207.283956][T27702] sctp: [Deprecated]: syz-executor.4 (pid 27702) Use of int in max_burst socket option. [ 1207.283956][T27702] Use struct sctp_assoc_value instead 06:54:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x282) ioctl$SG_GET_RESERVED_SIZE(r0, 0x541b, 0x0) 06:54:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 06:54:40 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 06:54:40 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x46}}) 06:54:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x42) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000b3a000/0x13000)=nil, 0x13000, 0x2800002, 0x11, r0, 0x0) syz_io_uring_complete(r1) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000b3a000/0x13000)=nil, 0x13000, 0x0, 0x12, r2, 0x0) 06:54:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000340), 0x4) 06:54:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:43 executing program 1: prctl$PR_GET_TID_ADDRESS(0x24, &(0x7f0000000c80)) 06:54:43 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 06:54:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$get_persistent(0x16, 0x0, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0xc) r5 = getegid() setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r5]) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000016c0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private0}}, &(0x7f00000017c0)=0xe8) r8 = getegid() setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r8]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000040), 0xc, &(0x7f0000001600)=[{&(0x7f0000000080)={0x430, 0x3b, 0x10, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x126, 0x86, 0x0, 0x1, [@typed={0xc, 0x75, 0x0, 0x0, @u64=0x800}, @generic="acc79129fc6322753e4b1410c77554791371ee86f20c8af8187a658ba8d97190424e435cf053e9cbadc6ace81f9a361d71728dea1a390a414fe4352e521184db2da0ee4e27b124f5c9c0e6d780f55361e124f0f8f59667d25c1364d9a3f2f0eb02b2e86db5a2b056f2315032384fc324b848279b397dd327aeff0525451103f6233136fc24002a709b3d2db23c1edebd93b685e1dfe193f04cad7f4101842641e4061567f1f08b5d331ead8c23f3730d6f08201333ae", @typed={0x5e, 0x2, 0x0, 0x0, @binary="dbf54da25877cab3ea2bf8d70c8194bd60e699a6dee9221c6aa3ded2b545e65e00430a6b5ace12adae7f9931c34fd8ea95dadb21dd29f789401b7550a1b3afe32ae66667755e9df174935dbfaaf417668f50e1ca1a4c24bb5cb0"}]}, @generic="49c6dd0482e14caeda18a32ad9fc698ade29f9a3d898828457e6e87afa3230cb938f37dd8eecba5a39ef3cca9099bfee33f1076d9ce23cdbdf8c4147661ab0d795a9a7d01f68d3fb9c8c6f7cd58d7c70cb44467ba82aaeb34f46a52735479fb6476344ad9846455de92727082648e7d346ef33267f16d7d890fa596b815c07855c3f2092a6363dd89d8ad49aedd06d58f2ba5879db4eed7fa6a2cd84824715204d6632e8967617b71dad1c0c9d234f0f09bfce", @nested={0x124, 0x8, 0x0, 0x1, [@typed={0x8, 0x91, 0x0, 0x0, @fd}, @typed={0xc, 0x8d, 0x0, 0x0, @u64=0x2}, @generic="a33e8b5b1575c0ba354ff14614f3f0396e0e500450260e31056e06", @typed={0x8, 0x21, 0x0, 0x0, @u32=0x736c}, @generic="0709741b26f7dbbfd1321731a5c6c0b02d5df876552055c1e43408d9e5ae69841fca291898bccff7f2070e953fb252e7650bc6e1371b61c2473aa51a39d5a6c069e13102ca70e8ba2ae6aedf53f3388b2bb8731b8413ed829d268f5c09eedeaab875bd5510", @typed={0xc, 0x58, 0x0, 0x0, @u64=0x197}, @typed={0x8, 0x2e, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="5c381284c6ddb064598d98c4916393260cfc7949f79524d7cac00068ad99e62612905e30c8d3dfa956603fb34c671252d94afc5330127e41a19cc768aeecd8c6684477aae5bb1425a7d6a3e0465f3061bee688dc5c6ecba2ab5a09eb9f4025af6de13d190cba8435", @typed={0x7, 0x8a, 0x0, 0x0, @str='{]\x00'}]}, @typed={0x8, 0x89, 0x0, 0x0, @fd=r1}, @generic="bbd3381ebe07e72f143de52434869bce5da716f85cca721cd5e96f0edba6b4bff65759d84d6bff61e55ff9bcdc4cb25dd4ec521b76927c99", @typed={0x4, 0x82}, @typed={0x8, 0x7b, 0x0, 0x0, @uid}, @generic="8655a541faa338cc7056edeab4a7407f69c679083da4d6b52d6853170110d95167416613348abab09887c5a371c18d80206c4f4c0abcce24f85c32b27869b33c1e5ccf319fa251b6757f1acf4df64ee79fb40c3a6fb4f8a6ae212373d79a89683bf6ba0ea6271a472ca0e2f0aef996de938c3f271cd0d3bfb25de6a988a79a37baa814443b54c8eb6e88995831105cd22f4a2eaad8fcfdf796567b7bfb36d3e9aeeeedcf7946c5a25a513fd06c1a747efd364aceb06712ad7b8e6d6daf4dfc2304765332858becf56cd81c666229cc2c692b3f"]}, 0x430}, {&(0x7f0000000500)={0x10ec, 0x24, 0x10, 0x70bd29, 0x25dfdbfd, "", [@generic="0f4643c6c6141bd41a0fd3cf4b08254c", @generic="24839917b9c1fcef69c607f72860aefeada8714fadfce2e599a29c1fc9a68507b7f8d93bd12bf68731bb349e9e60432ecc1c9ab3260fe71cdc", @typed={0x8, 0x89, 0x0, 0x0, @fd}, @nested={0x14, 0x40, 0x0, 0x1, [@typed={0x8, 0x79, 0x0, 0x0, @pid}, @typed={0x8, 0x5b, 0x0, 0x0, @pid}]}, @typed={0x8, 0xf, 0x0, 0x0, @u32=0x100}, @nested={0x54, 0x5, 0x0, 0x1, [@typed={0x8, 0x76, 0x0, 0x0, @u32=0x8000}, @generic="b16b879305edcf9751acb83e2cdb1455ca4cc43ba25317ed18a518689131772f175fe6704e04f37cbff5cc18bbdbbc7f74d567230f97b9f32f65f6ae", @typed={0x8, 0x27, 0x0, 0x0, @fd}, @typed={0x4, 0x61}]}, @typed={0x5, 0x37, 0x0, 0x0, @str='\x00'}, @nested={0x1010, 0x62, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x1004, 0x8e, 0x0, 0x0, @binary="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"}]}]}, 0x10ec}], 0x2, &(0x7f0000001800)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0xd8, 0x814}, 0x8000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 06:54:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "71e634a2108fb5ab5da835c44df372271baa0e0d4196f8d4dab8528db3d3045697f4c8fadc3015b42e4ee3f3925d"}, 0x4e) 06:54:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:43 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8919, &(0x7f00000000c0)={'caif0\x00'}) 06:54:43 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/158, 0x9e}], 0x1, 0x0, 0xc00000000000000}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x0) 06:54:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x1b, &(0x7f0000004380)=ANY=[@ANYBLOB="00010000000000feba00"/26], 0x18) recvfrom$inet6(r1, &(0x7f0000004380), 0x0, 0x0, &(0x7f00000043c0)={0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0xff}, 0x1c) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$kcm(r2, &(0x7f0000004340)={&(0x7f0000000040)=@isdn={0x22, 0x80, 0xff, 0x6, 0x83}, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}], 0x2, &(0x7f0000002100)=[{0x1010, 0x108, 0x5dc, "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"}, {0x110, 0x104, 0x0, "be53317d12cae9bf2b94a890bc9dca09f043762f4af167b6ca9ae1d186b011c968886086c8b43d7877f355b028a3b65d90a96a4c4ac9308b2a79dd0d914007cdecf318a7f98f4f5c2f31018f6fbdfe02e3df21ed8df54eb888a684f3994aada19c8280c1a5abc248e9acc883d13bd13b9f122bc3d956846aa14ec55485dde3566dbed8ff3feb762a3706ea5b465a83e072be36ceb59f23ae98992b581679a7bc3e91192c02a3f791ebda85cbd2f969c595da73fef28a1352e0e7e1c2556c294fc57fb1eecdbef1222f7b3b574b6ba94139c4cae216d2e5418ec2ec3e6422207c81e604cf83e0eea138f48019b8c53d3cddbd7ce8728c60cd43f96711"}, {0xe0, 0x10e, 0xfffffffd, "14b347afa32eb24c5c426ce9358ef491f4ff84cd56478a2f00e4517de764abf7e6ddc82857d9c211273f9217104bb354d6c685a5b63fdb5ef19074de8d2348c2b7c4d682fb1123d0431dbb772c2930371ba7356dbcaf45ea8b2ae74147ffbbf2cec70e92c8057807b1fc44e1e2d2ed2c110b188561a887a7dd8532f635099b4aa666b3e9e7f8f1160e8f8f83b524ea8d8ee5061b55a80dac76309819d624d459121fcb55b4efda6f5f25e8337f164c325a4771ca6c1ed716a0755ede9308eefa6b9017e6a9761af435"}, {0x10, 0x10f, 0x9}, {0x1010, 0xba3a9370bc02f7bc, 0x1, "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"}], 0x2220}, 0x4) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000200)) 06:54:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f0000000140)={0xfdfdffff}) 06:54:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "43e634a2108fb5ab5da835c44df372271baa0e0d4196f8d4dab8528db3d3045697f4c8fadc3015b42e4ee3f3925d"}, 0x4e) 06:54:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:44 executing program 1: r0 = io_uring_setup(0x67fa, &(0x7f0000001100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000c, 0x13, r0, 0x0) r1 = socket(0x2b, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:54:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x12, 0x0, 0x0) 06:54:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b69, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "60099e9f"}, 0x0, 0x0, @userptr}) 06:54:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x9, 0x0, &(0x7f0000000140)=0xaf00) 06:54:44 executing program 2: r0 = socket$inet6(0xa, 0xd439c0e682081614, 0x6c00) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35d}}, 0x20) 06:54:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 06:54:44 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x8000000) 06:54:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:45 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5015, 0x0) 06:54:45 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x44871, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x40, 0x0, &(0x7f0000000040)) 06:54:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000340)=0x3, 0x4) 06:54:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)=0x1) 06:54:45 executing program 5: r0 = getpid() waitid(0x3, r0, 0x0, 0x2, 0x0) 06:54:45 executing program 3: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) 06:54:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 06:54:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "d6e634a2108fb5ab5da835c44df372271baa0e0d4196f8d4dab8528db3d3045697f4c8fadc3015b42e4ee3f3925d9df6ea7371b5253055d28fce266e49f762b7464aafa612fd0ae0498f425670a9293645c5681e8a0c98e3839b34"}, 0x7b) 06:54:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000180)="6867cac70ff15abce5df2730e6dbb41341f2775f318d02d4c7d0f40371cf13b8303d83c2a7346596b91d909a578f2dd8e35e81b056a864310b76e0fc118f12292be3", 0x42, 0x43, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) io_setup(0x0, &(0x7f0000000040)=0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1ff, 0xb9c83) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0xffdb, r5, &(0x7f00000000c0)="63ac8603ce2b0d20059b31", 0xb, 0x7, 0x0, 0x1, r7}, &(0x7f0000000140)) 06:54:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f0000000140)={r2}, 0x8) 06:54:46 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x8004550f, &(0x7f0000000000)) [ 1213.501862][T27850] sctp: [Deprecated]: syz-executor.1 (pid 27850) Use of int in max_burst socket option. [ 1213.501862][T27850] Use struct sctp_assoc_value instead 06:54:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:48 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, 0x0) 06:54:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 06:54:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540a) 06:54:48 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@phonet, &(0x7f00000000c0)=0x80, 0xc0000) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x4bfa) 06:54:48 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000040)={'veth1_to_bond\x00'}) 06:54:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0xa, 0x0, 0x80fe}, 0x18) 06:54:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 06:54:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') read$char_usb(r0, 0x0, 0x7ffffffff000) 06:54:48 executing program 2: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0xff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@private1}) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x64010101}}, 0x24) 06:54:49 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) 06:54:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:51 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x42e02, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80044d5c, 0x0) 06:54:51 executing program 5: r0 = socket(0xa, 0x3, 0x6) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x30012) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 06:54:51 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 06:54:51 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x553ea6fb, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) r6 = fsmount(0xffffffffffffffff, 0x1, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r7, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0xffffffff, 0x100000000, 0xa, 0x0, 0x0, [{{}, 0x1}, {{r0}, 0x4}, {{r1}, 0x6}, {{r2}, 0xf5b4}, {{r3}, 0xc9}, {{r4}, 0xffffffffffff7fff}, {{r5}, 0xe}, {{r6}, 0x1}, {{}, 0xfff}, {{r7}, 0x8}]}) r8 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r8, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r8, 0x400000001ffffffd) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:54:51 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:51 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000951000/0x2000)=nil, 0x1fffff, 0x0, 0x12, r0, 0x0) 06:54:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x612}]}, 0x1c}}, 0x0) 06:54:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8934, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @isdn, @xdp}) 06:54:52 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000700)=0x800) 06:54:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140), 0x8) 06:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "d6e634a2108fb5ab5da835c44df3"}, 0x2e) 06:54:54 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:54:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffe, @loopback}, 0x1c) 06:54:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0xffff0000}, 0x0) 06:54:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000140001"], 0x10}], 0x1}, 0x0) 06:54:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r3, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x2, @mcast1, 0x10001}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x980000, 0x1440000, 0x8001, r0, 0x0, &(0x7f0000000080)={0x990a91, 0x8, [], @string=&(0x7f0000000040)=0x34}}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xff) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x20, 0x0) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000001c0)={0x0, 0x2}) 06:54:55 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x66872, 0xffffffffffffffff, 0x200000) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 06:54:55 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x2, &(0x7f0000000300)) 06:54:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x7f, 0x8, 0x6, 0x76b}, 0x40) 06:54:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_GET(r0, 0x9205, 0x0) 06:54:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 06:54:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:54:58 executing program 2: r0 = dup(0xffffffffffffffff) accept4$tipc(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x800) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rxrpc(r3, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1000, @loopback, 0x2}}, 0x24) listen(r1, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r4, &(0x7f0000000140)=@caif, &(0x7f00000001c0)=0x80, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f00000003c0)={'wg0\x00', @ifru_hwaddr=@multicast}}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x101240, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) fsetxattr$security_capability(r7, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0xd995, 0xffff}, {0x7, 0x7}]}, 0x14, 0x7) 06:54:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372}}, 0x20) 06:54:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xa, 0x0, &(0x7f0000000000)) 06:54:58 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 06:54:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x345}}, 0x20) 06:54:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 06:54:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6d, 0x0, &(0x7f0000000780)) 06:54:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x400000b7}]}) 06:54:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e21, @loopback}, {0x1, @dev={[], 0x1b}}, 0x4, {0x2, 0x4e22, @empty}, 'veth0_to_hsr\x00'}) listen(r0, 0x400000001ffffffd) r2 = signalfd4(r0, &(0x7f0000000040)={[0x100000000]}, 0x8, 0x800) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0xa, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:54:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000000)=""/32, 0xfffffffffffffef2) 06:54:58 executing program 5: r0 = socket(0x29, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 06:55:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b30, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:01 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r1 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0xf}]}, 0x24}}, 0x0) 06:55:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:55:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) 06:55:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x9700) 06:55:01 executing program 1: r0 = socket(0x2, 0x3, 0x7) getsockopt$bt_hci(r0, 0x11, 0x0, 0x0, 0x0) 06:55:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x8001}, 0x10) 06:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340), 0x4) 06:55:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x32, 0x0, 0x0) 06:55:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e22, 0x0, @loopback, 0x3}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000080)=0xc) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:55:02 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 06:55:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:04 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00'}) 06:55:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) 06:55:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:04 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000001380)=0x4) r2 = socket$inet6(0xa, 0x6, 0x0) rt_sigreturn() connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040)=@ethernet, 0x80, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000200)=""/66, 0x42}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x5, &(0x7f0000001300)=""/51, 0x33}, 0x2040) 06:55:04 executing program 1: r0 = socket(0x2, 0x3, 0xfa) ioctl$SIOCGETLINKNAME(r0, 0x890b, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4]}) 06:55:04 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:55:04 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x7fffffff) 06:55:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) vmsplice(r0, 0x0, 0x0, 0x19) 06:55:05 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000040)="2cf8ad4e05a51d682a5ee8ea63999a6877cdae629072b12646fd47c0c8f358065f7d1df1524514de54e3fcff1ad3b0906fb4c85eac12aa25565df4835d6e170d4b6bd0926ae9d406937ff0b79be4bc867b0e1b66f5eab59437644c4fdb32f1f775622bc65135a92d13ea3b") 06:55:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 06:55:05 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002940)={&(0x7f00000000c0)=@qipcrtr, 0x80, 0x0}, 0x0) 06:55:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:07 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x4000004) 06:55:07 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x1a}, 0x14) 06:55:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}]}, &(0x7f0000000280)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @private=0xa010100}}}}, 0x9c) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r5, 0x8}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000340)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:55:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000240)) 06:55:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000080)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @l2={0x1f, 0x0, @fixed}, @isdn}) 06:55:07 executing program 1: syz_io_uring_setup(0x20435a, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000280)) 06:55:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') read$char_usb(r0, 0x0, 0x0) 06:55:08 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@dev, @link_local, @void, {@x25}}, 0x0) 06:55:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x21, &(0x7f00000003c0)={@multicast1, @remote}, 0x10) 06:55:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 06:55:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x48, 0x68, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 1235.870598][T28166] sctp: [Deprecated]: syz-executor.1 (pid 28166) Use of int in max_burst socket option. [ 1235.870598][T28166] Use struct sctp_assoc_value instead [ 1236.090379][T28171] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:55:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1000000}, 0x8) 06:55:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 06:55:11 executing program 1: socket$inet6(0xa, 0x3, 0xff) 06:55:11 executing program 2: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xd5) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffe, @mcast2}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000080)={{0x0, 0x0, 0xa263, 0xfffffffffffffffb, 0x80, 0x5, 0xfa, 0x5, 0x3ff, 0x5, 0x3ff, 0x7, 0x9, 0x3f, 0xffffffffffffffc6}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:55:11 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x401870cb, 0x0) 06:55:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0xfd00, @empty=0x2}, @l2tp={0x2, 0x0, @local}, @nfc, 0x0, 0x0, 0x0, 0x4}) 06:55:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) 06:55:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="180000000000000084000000060000000400000000000000180000000000000001"], 0xc0}, 0x0) 06:55:11 executing program 4: syz_io_uring_setup(0x3c91, &(0x7f0000000180)={0x0, 0xb11, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x2) preadv2(r0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0, 0x0, 0x0) 06:55:11 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:55:11 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xf0ff7f) 06:55:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x12, &(0x7f00000003c0)={@multicast1, @remote}, 0x10) 06:55:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0xffffff1f}, 0x0) 06:55:14 executing program 2: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 06:55:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2}, &(0x7f0000000080)=0x8) 06:55:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000900)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 06:55:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) [ 1241.685211][T28232] sctp: [Deprecated]: syz-executor.1 (pid 28232) Use of int in max_burst socket option. [ 1241.685211][T28232] Use struct sctp_assoc_value instead [ 1241.815399][T28236] sctp: [Deprecated]: syz-executor.1 (pid 28236) Use of int in max_burst socket option. [ 1241.815399][T28236] Use struct sctp_assoc_value instead 06:55:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f00000003c0)=@in={0x2, 0x4e20}, 0x80, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="3000000000000000880000000500000091a5000a4de976d07ee564f42263fe54e45586e4eaedbe9cbde3eb29c6845b00e0000000000000000d01000000020000732a5c30320fc26a7b16ae8cb5ec1155d197bb6dfe3c94ba3709a1725e7859b371fe61192aaa528dea70a775d4a9fe1013955e4b7bc221e19fa2595a47b6a1d966239a910a55b0710ecb0eb62066d05175ddfdc8e2b0afd65e3338816d4f8c5a3ea4dfa946af3604fca266332c3b7830b40a33475c2b80e67ada65482667f8491e5a6990c1e35638e16aacc9547ae70840c238dfc752c51b272ba1960ecd62599c568a8409662bb6ce3613a0e367888c53a9e1908e792464b7dd797104714900eab5cf29e2f686ecb6899214444c0000b0000000000000009200000001000000d3ebf890065395950ead87e730fd962aa59f01796d626753c5c97782391d13923aaf9b42ee98363a3eb00960ebd63d529944c8323b7e4661f95631c03026234c0587c4b72033f7129ef5800f28b83b36e4969b192cb6c3fa58d5f15d3eb960019ae2d3d1723d8e0db2efbffa2d499c6a2e9a24214170f4e841fe5b5adc6067b5c770637e3fc812fa044ad41bfe0679faed1640acd4430b62e64e8aef78000000700000000000000015010000080000000bb9732abb6a957e9134f8fffbfc5b8e70f777347b61dbb078e0b19bfef0eebbba3319a2935a80601ebb655e223e86ac2c5724e57b3ba8db09fdc7029c7a8be01efafa8719050fd03206804e76ee6c7272e2b653458f9e5e94bdf9ad103b0000e0000000000000000000000007000000d8"], 0x310}, 0x0) 06:55:14 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x891b, &(0x7f00000000c0)={'tunl0\x00'}) 06:55:14 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:55:14 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r1 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}}, 0x0) 06:55:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80045017, 0x0) 06:55:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6, 0x0, &(0x7f0000000780)) 06:55:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x60}, 0x0) 06:55:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @remote, 0x0, 0x600}, 0x10) 06:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b48, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:17 executing program 3: r0 = socket(0xa, 0x3, 0x1) bind$can_j1939(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffffffffffc, {0x0, 0x0, 0x4}, 0x2}, 0x18) 06:55:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 06:55:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12002, 0x0) 06:55:18 executing program 4: prctl$PR_GET_FP_MODE(0x39) 06:55:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0xfffffffd]) 06:55:18 executing program 5: r0 = socket(0xa, 0x3, 0x7) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xf0ff7f) 06:55:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000340)=0x4, 0x4) 06:55:20 executing program 4: connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:55:20 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab07, 0x0) 06:55:20 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 06:55:20 executing program 5: bpf$MAP_CREATE(0x17, 0x0, 0x0) 06:55:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ffd6bfb0d2b94cd8017d354a04058fc048fd5c91043e5b01f6a2d9fbfcc5e0a"}}) 06:55:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000b3a000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000b37000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 06:55:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "44e634a2108fb5ab5da835c44df372271baa0e0d4196f8d4dab8528db3d3045697f4c8fadc3015b42e4ee3f3925d"}, 0x4e) 06:55:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5407, 0x0) 06:55:21 executing program 3: pselect6(0xfffffffffffffc4b, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 06:55:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 06:55:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:24 executing program 2: bpf$MAP_CREATE(0x1a, 0x0, 0x0) 06:55:24 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 06:55:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)=0x9700) 06:55:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000580)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x90}], 0x1, 0x0) 06:55:24 executing program 1: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x11}}) 06:55:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @isdn, @xdp}) 06:55:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 06:55:24 executing program 3: socket$inet6(0xa, 0x80c, 0x0) 06:55:24 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'xfrm0\x00', {}, 0x1}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x9}}) 06:55:24 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80045510, &(0x7f0000000000)) 06:55:24 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @private}, 0x80, 0x0, 0x0, &(0x7f0000001c00)=[{0xf}], 0x10}, 0x0) 06:55:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:27 executing program 2: prctl$PR_GET_FP_MODE(0x35) 06:55:27 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x29, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x8c1) 06:55:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4080aea2, &(0x7f0000000140)) 06:55:27 executing program 4: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000002440)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002400)={0x0}}, 0x0) 06:55:27 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 06:55:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xf0ff7f}}, 0x0) 06:55:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 06:55:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36e}}, 0x20) 06:55:27 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:55:27 executing program 4: setuid(0xee00) setgid(0xee00) 06:55:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36d}}, 0x20) 06:55:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:30 executing program 4: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) 06:55:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) write$dsp(r0, 0x0, 0x0) 06:55:30 executing program 5: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 06:55:30 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$pptp(r0, 0x0, 0x0) 06:55:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0xd, 0x0, &(0x7f0000000180)) 06:55:30 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40012102, 0x0, 0x0) 06:55:31 executing program 4: prctl$PR_GET_FP_MODE(0x1a) 06:55:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 06:55:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 06:55:31 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:55:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7fffffff, {{0x2, 0x0, @multicast2}}}, 0x88) 06:55:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:33 executing program 1: r0 = socket(0xa, 0x801, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 06:55:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000700)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 06:55:33 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x82881, 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='8', 0x1}], 0x1, 0x0, 0x0, 0x0) 06:55:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x71, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 06:55:33 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x5429, 0x0) 06:55:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0xfd00, @empty=0x2}, @l2tp={0x2, 0x0, @local}, @nfc={0x27, 0x0, 0xfc}}) 06:55:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="f04d785b70730dc4c55195a34db22b586e4a1e210caaf4337cbb853f884ae160acc32d03db56bdb174e9e9e1957a68b0659509537e9c1caca78b5d44ff55f76403302094e26882f4bf88f5cf4423bc17154e68d7e1c648548328f74dc32e8485f9bcb71cd6f51b02b1292a206812b8a8811cc1ece6d5c9741a52df63a7a6e78b8eb6dd8e8b635a83e429", 0xfffffe23}], 0x1, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}, 0x0) 06:55:34 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 06:55:34 executing program 3: r0 = socket(0x1d, 0x2, 0x7) getpeername(r0, 0x0, 0x0) 06:55:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @private}, 0x80, 0x0, 0x0, &(0x7f0000001c00)=[{0x10}], 0xf}, 0x0) 06:55:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5434, 0x0) 06:55:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5425, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:55:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5433, 0x0) 06:55:37 executing program 5: r0 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 06:55:37 executing program 1: r0 = socket(0x2, 0x3, 0x8) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x29, 0x0, 0x0) 06:55:37 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x80040000) 06:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3800fc810b985b44"], 0x70) 06:55:37 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='net/udp6\x00') 06:55:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x2, &(0x7f00000003c0)={@multicast1, @remote}, 0x10) 06:55:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xda0}]}) 06:55:37 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002b00)={&(0x7f0000000040), 0xc, &(0x7f0000002ac0)={0x0, 0x25c}}, 0x0) 06:55:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:40 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 06:55:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205649, &(0x7f0000000380)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9af0649c"}}) 06:55:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 06:55:40 executing program 1: setuid(0xee00) setresgid(0x0, 0x0, 0xee01) 06:55:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) [ 1267.700917][T28562] sctp: [Deprecated]: syz-executor.3 (pid 28562) Use of int in max_burst socket option. [ 1267.700917][T28562] Use struct sctp_assoc_value instead 06:55:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b70, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x59) 06:55:40 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531109}) io_uring_setup(0x55, &(0x7f00000002c0)) syz_io_uring_setup(0x65fe, &(0x7f0000000340), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 06:55:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)=0x9700) 06:55:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 06:55:40 executing program 4: r0 = socket(0xa, 0x3, 0x1) bind$can_j1939(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, {0x0, 0x0, 0x4c}}, 0x18) accept4$tipc(r0, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x80800) r1 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @empty, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, r2}) 06:55:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044cfe, 0x0) 06:55:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 06:55:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(r0, 0x4b32, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:43 executing program 2: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000001000)=@ethtool_per_queue_op={0x4b, 0xf}}) 06:55:43 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/45, 0x2000006d}], 0x1}, 0x100) sendmsg$rds(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/248, 0x27ffe4}], 0x1}, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1}, 0x11) 06:55:44 executing program 2: setuid(0xee00) prctl$PR_SET_MM_AUXV(0x3a, 0xc, 0x0, 0x0) 06:55:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x300}, 0x0) 06:55:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:55:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 06:55:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 06:55:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5452, &(0x7f0000000200)={0x2, @pix_mp}) 06:55:44 executing program 2: r0 = socket(0x22, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:55:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 06:55:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1271.921545][T28636] ptrace attach of "/root/syz-executor.0"[28635] was attempted by "/root/syz-executor.0"[28636] 06:55:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x9b) 06:55:44 executing program 2: setuid(0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb}, 0x40) 06:55:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:55:45 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000003c0)=ANY=[], 0x78) 06:55:45 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000951000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 06:55:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:55:45 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) 06:55:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x4b46) 06:55:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x7fff}, 0x8) 06:55:45 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x440) 06:55:45 executing program 2: getrandom(&(0x7f0000000140)=""/102400, 0x19000, 0x0) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 1273.080541][T28666] sctp: [Deprecated]: syz-executor.1 (pid 28666) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1273.080541][T28666] Use struct sctp_sack_info instead 06:55:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 06:55:47 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 06:55:47 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'wg1\x00', {0x2, 0x0, @broadcast}}) 06:55:47 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0xa}, 0x80, 0x0}}], 0x1, 0x0) 06:55:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b33, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:47 executing program 4: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xdc, &(0x7f0000000300)=""/220, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x5, 0xf0}, 0x10) 06:55:48 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8913, &(0x7f0000000040)={'geneve1\x00'}) 06:55:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') read$fb(r0, 0x0, 0x0) 06:55:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 06:55:48 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r1 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x5}]}, 0x24}}, 0x0) 06:55:48 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0, 0xf0ff7f}}, 0x0) 06:55:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}]}, 0x30}}, 0x0) [ 1275.909645][T28707] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 06:55:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 06:55:51 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x6c2240, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:55:51 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 06:55:51 executing program 5: setuid(0xee00) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) 06:55:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x540b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:51 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, r0, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 06:55:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') ioctl$UFFDIO_API(r0, 0x40305839, 0x0) 06:55:51 executing program 3: socket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 06:55:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f0000000140)={0xfffffdfd}) 06:55:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$hidraw(r0, 0x0, 0x0) 06:55:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe022}]}]}, 0x20}}, 0x0) 06:55:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 06:55:54 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:55:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x2, 0x3, 0xfa) ioctl$SIOCGETLINKNAME(r1, 0x890b, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000008c0)=[{{&(0x7f00000017c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x2000c013) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x730, 0x0, 0x568, 0x348, 0xf8, 0x440, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, &(0x7f0000000040), {[{{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @local, [0xff, 0xff, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff], 'hsr0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x16, 0x0, 0x2, 0x19}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x2}}}, {{@ipv6={@mcast1, @remote, [0xff000000, 0xff], [0xffffff00, 0xffffff, 0xffffff00, 0xffffffff], 'netdevsim0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x3c, 0x1, 0x0, 0x46}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [0x0, 0x1000], 0x4, 0x30, 0x4, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast1, @loopback, @private2, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @private2={0xfc, 0x2, [], 0x1}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, [], 0x1}, @mcast1], 0xe}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast1, 0x19, 0x10, 0xa19}}}, {{@ipv6={@private1, @local, [0xff, 0xff, 0xff, 0xff000000], [0xff000000, 0xead8e22ec14467f7, 0xff000000, 0xffffffff], 'bridge_slave_1\x00', 'veth0_vlan\x00', {}, {0xff}, 0x32, 0xf9, 0x2, 0x4c}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x7}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e22, 0x4e20], [0x4e23, 0x4e22], 0x5, 0x2, 0xa33728898d6e6f7d, 0x6}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x4, 0x7}, {0xffffffffffffffff, 0x5, 0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 06:55:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x4b37) 06:55:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000340), 0x4) 06:55:54 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcsu\x00', 0x801, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 1281.736914][T28778] x_tables: duplicate underflow at hook 1 [ 1281.787305][T28778] x_tables: duplicate underflow at hook 1 06:55:54 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x6, 0x0, 0x0, 0x0) 06:55:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @mcast2}, 0x1c) 06:55:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x20000214}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0x0, 0xc001}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:55:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000080)) 06:55:54 executing program 1: r0 = socket(0x22, 0x2, 0x3) getpeername(r0, 0x0, 0x0) 06:55:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x8000000, 0x4) 06:55:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 06:55:57 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/248, 0x27ffe4}], 0x1}, 0x0) 06:55:57 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x890b, &(0x7f0000000080)) 06:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5409, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:55:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f00000000c0), 0x0) 06:55:57 executing program 3: mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x140032, 0xffffffffffffffff, 0x0) 06:55:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x8000) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)='5', 0x1}], 0x1}, 0x0) 06:55:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "71b7a821"}, 0x0, 0x0, @planes=0x0}) 06:55:57 executing program 2: mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5000004, 0x40a4831, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000080)) 06:55:57 executing program 5: r0 = socket(0xa, 0x3, 0xd8) sendmsg$can_j1939(r0, &(0x7f0000001540)={&(0x7f0000001400), 0x18, &(0x7f0000001500)={0x0}}, 0x0) 06:55:58 executing program 1: r0 = socket(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="dd8c", 0x1a000}, {&(0x7f0000000180)="b5c5c2859b4dec90563caf1c3823626d786e2dd076d7a5b7bd20a418cb578d1b9a017c29bf18", 0x26}], 0x2}}], 0x1, 0x0) 06:55:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0xfd00, @empty=0x2}, @l2tp={0x2, 0x0, @local}, @nfc, 0x0, 0x0, 0x0, 0xfc000000}) 06:56:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 06:56:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@mcast2, @remote]}, 0x28) 06:56:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x42c33059108056aa) getsockname(r0, 0x0, &(0x7f0000000140)) 06:56:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000000)) 06:56:00 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x541b, &(0x7f0000000080)) 06:56:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 06:56:01 executing program 2: prctl$PR_GET_FP_MODE(0x1e) 06:56:01 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r0, 0x1, 0x0, 0x0, {0x1e}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x7, 0x94}}]}, 0x38}}, 0x0) 06:56:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0x7, 0x4) 06:56:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read$alg(r0, &(0x7f0000000000)=""/51, 0x33) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:56:01 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5452, &(0x7f0000000080)) 06:56:01 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:56:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 06:56:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f00000001c0)=ANY=[@ANYBLOB="59310b24b88cabfddc488c3ec926c76f4a5c16c8c74dfbeec630bb7b0b093e42fa3825440e377a69894e504de421292945495d64d40049794f0f4f6f2d891206a3"]) 06:56:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r0, 0x0, 0x0) 06:56:04 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x40a4831, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 06:56:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000480)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 06:56:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 06:56:04 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x66872, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x100, 0x0, &(0x7f00000000c0)) 06:56:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 06:56:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0xe8}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8001) 06:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "d6e634a2108fb5ab5da835c44df372271b4d"}, 0x32) 06:56:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x401070ca, 0x0) 06:56:04 executing program 0: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x890c, &(0x7f0000000080)) 06:56:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "d6e634a2108fb5ab5da835c44df372271b5a"}, 0x32) 06:56:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x541a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:56:04 executing program 4: setuid(0xee00) socket(0xf, 0x0, 0x0) 06:56:05 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2404c8ec) 06:56:05 executing program 5: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 06:56:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 06:56:05 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 06:56:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x367}}, 0x20) 06:56:05 executing program 4: r0 = socket(0x22, 0x2, 0x3) sendmsg$rds(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1}, 0x0) 06:56:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b62, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0d1c743d7399b87c0b37bab8252b2b7a8f5314"}) 06:56:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/4096, 0x1000) 06:56:05 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000bc0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x398}, 0x0) 06:56:05 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000407000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000951000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 06:56:05 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RWALK(r0, &(0x7f0000000080)={0x9}, 0x9) write$P9_RSTATu(r0, &(0x7f0000002200)={0x65, 0x7d, 0x0, {{0x0, 0x4d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '\'[#$/-/^', 0x0, '', 0x9, 'macvlan0\x00', 0x9, 'macvlan0\x00'}, 0x3, '}$$', 0x0, 0xffffffffffffffff}}, 0x65) 06:56:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') ioctl$sock_proto_private(r0, 0x40305828, &(0x7f0000000500)) 06:56:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x6, 0x21, 0x0, 0x0) 06:56:06 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8937, &(0x7f0000000040)={'geneve1\x00'}) 06:56:06 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x40, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 06:56:06 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x6, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:56:06 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1277, 0x0) 06:56:06 executing program 4: ioperm(0x0, 0x55bd, 0x8) ioperm(0x0, 0x4, 0x0) 06:56:06 executing program 5: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x200) 06:56:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000080)={{0x5b1b}}, 0x20) 06:56:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x541b, 0x0) 06:56:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 06:56:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 06:56:07 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 06:56:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000004200)) 06:56:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x5}]}, 0x1c}}, 0x0) 06:56:07 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x40186366, 0x0) 06:56:07 executing program 2: ioperm(0x0, 0x55bd, 0x8) timerfd_create(0x0, 0x0) 06:56:07 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x5460, &(0x7f0000000300)={0x0, 0x0}) 06:56:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000000c0)=@dstopts, 0x8) 06:56:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x84, 0x7f, 0x0, &(0x7f0000000040)) 06:56:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f0000000100)={'wg0\x00'}) 06:56:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x84, 0x0, &(0x7f0000000080)=@srh={0x0, 0x2000000000000003, 0x4, 0x0, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x65]}, @empty, @private2, @mcast1, @empty, @private1, @dev, @dev, @empty, @private0]}, 0x10) 06:56:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34b}}, 0x20) 06:56:07 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/45, 0x2d}], 0x1}, 0x40010102) sendmsg$rds(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/248, 0x27ffe4}], 0x1}, 0x0) 06:56:08 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'tunl0\x00'}) 06:56:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 06:56:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000007980)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000007a40)=0x90) 06:56:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 06:56:08 executing program 1: ioperm(0x0, 0x55bd, 0x8) getitimer(0x0, &(0x7f0000000080)) 06:56:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f000054b000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 06:56:08 executing program 3: socket(0x1, 0x0, 0x46000000) 06:56:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x4d0}]}) 06:56:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONNECTINFO(r0, 0x8004551a, 0x0) 06:56:08 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000b, 0x10, 0xffffffffffffffff, 0x10000000) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x2) preadv2(r0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 06:56:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x1b}]}) 06:56:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x0) 06:56:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 06:56:09 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:56:09 executing program 5: r0 = socket(0x2c, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x11b, 0x4, 0x0, 0x0) 06:56:09 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 06:56:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x1fc}]}) 06:56:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 06:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0xe, &(0x7f00000003c0)={@multicast1, @remote}, 0x10) 06:56:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f00000006c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0cc857c3"}, 0x0, 0x0, @planes=0x0}) 06:56:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34d}}, 0x20) 06:56:10 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 06:56:10 executing program 4: lstat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:56:10 executing program 0: r0 = socket(0xa, 0x3, 0x6) r1 = socket(0xa, 0x3, 0x6) recvmsg$can_raw(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 06:56:10 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:56:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xae80, &(0x7f0000000140)) 06:56:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277}]}) 06:56:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000100000008"], 0x70}}, 0x0) 06:56:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x401070c9, 0x0) 06:56:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000007e80), 0x10) 06:56:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "4eee26a07ff8c045a6a07941353ae44b13293bd8fe4f281d6d173348a6ce70c56ce79dfcb22ed99ceda9e3da38f20034149af7c404b3276e0f86f0ece0235416fc900b888f9955d81bd3a02f32f52018"}, 0xd8) [ 1298.087880][T29118] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1298.187076][T29129] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 06:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36c}}, 0x20) 06:56:11 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000000b0c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 06:56:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b"], 0x70) write$binfmt_aout(r0, &(0x7f0000000080)={{0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33b}}, 0x20) 06:56:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "72e634a2108fb5ab5da835c44df372271baa0e0d4196f8d4dab8528db3d3045697f4c8fadc3015b42e4ee3f3925d"}, 0x4e) 06:56:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000040)={'batadv_slave_0\x00'}) 06:56:11 executing program 3: prctl$PR_SET_MM_AUXV(0x2f, 0xc, 0x0, 0x0) 06:56:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 06:56:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0xc0189436, 0x0) 06:56:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x14, 0x68, 0x1}, 0x14}}, 0x0) 06:56:11 executing program 5: 06:56:11 executing program 3: 06:56:11 executing program 0: 06:56:12 executing program 4: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x40000002}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 06:56:12 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000827bd7000fddbdf25030000002c000c801c00a3a3ffcc3be40b66081b0900ece1e4b9a9000a00b208000a00d3d900000c000b8008000a0075bd0000000000"], 0x40}, 0x1, 0x0, 0x0, 0x8084}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 06:56:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) 06:56:12 executing program 3: 06:56:12 executing program 5: 06:56:12 executing program 0: [ 1299.797572][T29176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:12 executing program 5: 06:56:12 executing program 4: 06:56:12 executing program 3: 06:56:12 executing program 1: 06:56:12 executing program 0: 06:56:13 executing program 2: 06:56:13 executing program 5: 06:56:13 executing program 4: 06:56:13 executing program 3: 06:56:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = getpid() sched_rr_get_interval(r1, &(0x7f0000000080)) 06:56:13 executing program 0: 06:56:13 executing program 2: 06:56:13 executing program 5: 06:56:13 executing program 3: 06:56:14 executing program 4: 06:56:14 executing program 1: 06:56:14 executing program 2: 06:56:14 executing program 0: 06:56:14 executing program 3: 06:56:14 executing program 5: 06:56:14 executing program 4: 06:56:14 executing program 2: 06:56:14 executing program 0: 06:56:14 executing program 1: 06:56:14 executing program 3: 06:56:14 executing program 5: 06:56:15 executing program 4: 06:56:15 executing program 0: 06:56:15 executing program 2: 06:56:15 executing program 1: 06:56:15 executing program 3: 06:56:15 executing program 5: 06:56:15 executing program 4: 06:56:15 executing program 2: 06:56:15 executing program 1: 06:56:16 executing program 0: 06:56:16 executing program 3: 06:56:16 executing program 5: 06:56:16 executing program 4: 06:56:16 executing program 2: 06:56:16 executing program 1: 06:56:16 executing program 4: 06:56:16 executing program 5: 06:56:16 executing program 3: 06:56:16 executing program 2: 06:56:16 executing program 0: 06:56:16 executing program 1: 06:56:16 executing program 5: 06:56:16 executing program 3: 06:56:16 executing program 4: 06:56:16 executing program 2: 06:56:16 executing program 0: 06:56:17 executing program 1: 06:56:17 executing program 5: 06:56:17 executing program 3: 06:56:17 executing program 4: 06:56:17 executing program 2: 06:56:17 executing program 0: 06:56:17 executing program 1: 06:56:17 executing program 3: 06:56:17 executing program 5: 06:56:18 executing program 4: 06:56:18 executing program 2: 06:56:18 executing program 0: 06:56:18 executing program 1: 06:56:18 executing program 3: 06:56:18 executing program 5: 06:56:18 executing program 4: 06:56:18 executing program 0: 06:56:18 executing program 2: 06:56:18 executing program 1: 06:56:18 executing program 5: 06:56:18 executing program 3: 06:56:19 executing program 0: 06:56:19 executing program 4: 06:56:19 executing program 2: 06:56:19 executing program 1: 06:56:19 executing program 5: 06:56:19 executing program 3: 06:56:19 executing program 4: 06:56:19 executing program 0: 06:56:19 executing program 1: 06:56:19 executing program 2: 06:56:19 executing program 5: 06:56:19 executing program 3: 06:56:19 executing program 0: 06:56:20 executing program 4: 06:56:20 executing program 1: 06:56:20 executing program 2: 06:56:20 executing program 3: 06:56:20 executing program 5: 06:56:20 executing program 4: 06:56:20 executing program 0: 06:56:20 executing program 1: 06:56:20 executing program 2: 06:56:20 executing program 3: 06:56:20 executing program 5: 06:56:20 executing program 4: 06:56:20 executing program 0: 06:56:21 executing program 2: 06:56:21 executing program 1: 06:56:21 executing program 5: 06:56:21 executing program 3: 06:56:21 executing program 4: 06:56:21 executing program 0: 06:56:21 executing program 1: 06:56:21 executing program 2: 06:56:21 executing program 5: 06:56:21 executing program 3: 06:56:21 executing program 4: 06:56:21 executing program 0: 06:56:21 executing program 1: 06:56:22 executing program 2: 06:56:22 executing program 3: 06:56:22 executing program 4: 06:56:22 executing program 5: 06:56:22 executing program 0: 06:56:22 executing program 1: 06:56:22 executing program 3: 06:56:22 executing program 4: 06:56:22 executing program 5: 06:56:22 executing program 2: 06:56:22 executing program 0: 06:56:22 executing program 1: 06:56:23 executing program 4: 06:56:23 executing program 5: 06:56:23 executing program 3: 06:56:23 executing program 2: 06:56:23 executing program 0: 06:56:23 executing program 1: 06:56:23 executing program 4: 06:56:23 executing program 5: 06:56:23 executing program 3: 06:56:23 executing program 2: 06:56:23 executing program 0: 06:56:24 executing program 1: 06:56:24 executing program 5: 06:56:24 executing program 4: 06:56:24 executing program 2: 06:56:24 executing program 3: 06:56:24 executing program 0: 06:56:24 executing program 4: 06:56:24 executing program 5: 06:56:24 executing program 2: 06:56:24 executing program 1: 06:56:24 executing program 3: 06:56:25 executing program 0: 06:56:25 executing program 2: 06:56:25 executing program 5: 06:56:25 executing program 4: 06:56:25 executing program 1: 06:56:25 executing program 3: 06:56:25 executing program 0: 06:56:25 executing program 2: 06:56:25 executing program 5: 06:56:25 executing program 1: 06:56:25 executing program 4: 06:56:25 executing program 3: 06:56:26 executing program 2: 06:56:26 executing program 1: 06:56:26 executing program 5: 06:56:26 executing program 0: 06:56:26 executing program 4: 06:56:26 executing program 3: 06:56:26 executing program 1: 06:56:26 executing program 2: 06:56:26 executing program 0: 06:56:26 executing program 4: 06:56:26 executing program 5: 06:56:26 executing program 3: 06:56:26 executing program 1: 06:56:27 executing program 2: 06:56:27 executing program 0: 06:56:27 executing program 4: 06:56:27 executing program 5: 06:56:27 executing program 3: 06:56:27 executing program 1: 06:56:27 executing program 0: 06:56:27 executing program 2: 06:56:27 executing program 4: 06:56:27 executing program 3: 06:56:27 executing program 5: 06:56:27 executing program 0: 06:56:27 executing program 1: 06:56:28 executing program 2: 06:56:28 executing program 4: 06:56:28 executing program 5: 06:56:28 executing program 3: 06:56:28 executing program 0: 06:56:28 executing program 1: 06:56:28 executing program 4: 06:56:28 executing program 2: 06:56:28 executing program 3: 06:56:28 executing program 5: 06:56:28 executing program 1: 06:56:29 executing program 0: 06:56:29 executing program 4: 06:56:29 executing program 2: 06:56:29 executing program 5: 06:56:29 executing program 3: 06:56:29 executing program 1: 06:56:29 executing program 0: 06:56:29 executing program 4: 06:56:29 executing program 2: 06:56:29 executing program 5: 06:56:29 executing program 3: 06:56:29 executing program 1: 06:56:30 executing program 0: 06:56:30 executing program 4: 06:56:30 executing program 5: 06:56:30 executing program 2: 06:56:30 executing program 3: 06:56:30 executing program 1: 06:56:30 executing program 4: 06:56:30 executing program 0: 06:56:30 executing program 5: 06:56:30 executing program 3: 06:56:30 executing program 2: 06:56:30 executing program 1: 06:56:31 executing program 4: 06:56:31 executing program 0: 06:56:31 executing program 2: 06:56:31 executing program 5: 06:56:31 executing program 3: 06:56:31 executing program 4: 06:56:31 executing program 1: 06:56:31 executing program 0: 06:56:31 executing program 2: 06:56:31 executing program 5: 06:56:32 executing program 3: 06:56:32 executing program 4: 06:56:32 executing program 1: 06:56:32 executing program 0: 06:56:32 executing program 5: 06:56:32 executing program 2: 06:56:32 executing program 3: 06:56:32 executing program 4: 06:56:32 executing program 1: 06:56:32 executing program 0: 06:56:32 executing program 5: 06:56:32 executing program 2: 06:56:33 executing program 3: 06:56:33 executing program 1: 06:56:33 executing program 0: 06:56:33 executing program 4: 06:56:33 executing program 5: 06:56:33 executing program 2: 06:56:33 executing program 1: 06:56:33 executing program 3: 06:56:33 executing program 4: 06:56:33 executing program 0: 06:56:33 executing program 5: 06:56:33 executing program 2: 06:56:34 executing program 1: 06:56:34 executing program 3: 06:56:34 executing program 4: 06:56:34 executing program 5: 06:56:34 executing program 0: 06:56:34 executing program 2: 06:56:34 executing program 1: 06:56:34 executing program 3: 06:56:34 executing program 4: 06:56:34 executing program 5: 06:56:34 executing program 0: 06:56:35 executing program 2: 06:56:35 executing program 1: 06:56:35 executing program 4: 06:56:35 executing program 3: 06:56:35 executing program 5: 06:56:35 executing program 0: 06:56:35 executing program 2: 06:56:35 executing program 1: 06:56:35 executing program 4: 06:56:35 executing program 3: 06:56:35 executing program 5: 06:56:36 executing program 2: 06:56:36 executing program 0: 06:56:36 executing program 4: 06:56:36 executing program 1: 06:56:36 executing program 3: 06:56:36 executing program 5: 06:56:36 executing program 0: 06:56:36 executing program 2: 06:56:36 executing program 1: 06:56:36 executing program 4: 06:56:36 executing program 3: 06:56:36 executing program 5: 06:56:37 executing program 1: 06:56:37 executing program 0: 06:56:37 executing program 4: 06:56:37 executing program 2: 06:56:37 executing program 3: 06:56:37 executing program 5: 06:56:37 executing program 4: 06:56:37 executing program 1: 06:56:37 executing program 0: 06:56:37 executing program 2: 06:56:37 executing program 3: 06:56:37 executing program 5: 06:56:38 executing program 1: 06:56:38 executing program 4: 06:56:38 executing program 0: 06:56:38 executing program 2: 06:56:38 executing program 3: 06:56:38 executing program 5: 06:56:38 executing program 4: 06:56:38 executing program 0: 06:56:38 executing program 1: 06:56:38 executing program 2: 06:56:38 executing program 3: 06:56:39 executing program 5: 06:56:39 executing program 4: 06:56:39 executing program 0: 06:56:39 executing program 1: 06:56:39 executing program 2: 06:56:39 executing program 3: 06:56:39 executing program 5: 06:56:39 executing program 4: 06:56:39 executing program 1: 06:56:39 executing program 0: 06:56:40 executing program 2: 06:56:40 executing program 3: 06:56:40 executing program 5: 06:56:40 executing program 1: 06:56:40 executing program 4: 06:56:40 executing program 0: 06:56:40 executing program 3: 06:56:40 executing program 5: 06:56:40 executing program 2: 06:56:40 executing program 1: 06:56:40 executing program 4: 06:56:41 executing program 0: 06:56:41 executing program 5: 06:56:41 executing program 3: 06:56:41 executing program 2: 06:56:41 executing program 1: 06:56:41 executing program 0: 06:56:41 executing program 4: 06:56:41 executing program 5: 06:56:41 executing program 3: 06:56:41 executing program 2: 06:56:41 executing program 0: 06:56:42 executing program 1: 06:56:42 executing program 4: 06:56:42 executing program 3: 06:56:42 executing program 5: 06:56:42 executing program 0: 06:56:42 executing program 2: 06:56:42 executing program 1: 06:56:42 executing program 4: 06:56:42 executing program 3: 06:56:42 executing program 5: 06:56:42 executing program 2: 06:56:42 executing program 0: 06:56:43 executing program 1: 06:56:43 executing program 4: 06:56:43 executing program 3: 06:56:43 executing program 5: 06:56:43 executing program 2: 06:56:43 executing program 0: 06:56:43 executing program 1: 06:56:43 executing program 4: 06:56:43 executing program 5: 06:56:43 executing program 3: 06:56:43 executing program 2: 06:56:43 executing program 0: 06:56:43 executing program 1: 06:56:44 executing program 3: 06:56:44 executing program 5: 06:56:44 executing program 4: 06:56:44 executing program 2: 06:56:44 executing program 0: 06:56:44 executing program 1: 06:56:44 executing program 3: 06:56:44 executing program 4: 06:56:44 executing program 5: 06:56:44 executing program 2: 06:56:45 executing program 0: 06:56:45 executing program 1: 06:56:45 executing program 4: 06:56:45 executing program 3: 06:56:45 executing program 5: 06:56:45 executing program 2: 06:56:45 executing program 0: 06:56:45 executing program 1: 06:56:45 executing program 3: 06:56:45 executing program 5: 06:56:45 executing program 4: 06:56:46 executing program 1: 06:56:46 executing program 3: 06:56:46 executing program 0: 06:56:46 executing program 4: 06:56:46 executing program 5: 06:56:46 executing program 1: 06:56:47 executing program 2: 06:56:47 executing program 3: 06:56:47 executing program 0: 06:56:47 executing program 4: 06:56:47 executing program 5: 06:56:47 executing program 1: 06:56:47 executing program 4: 06:56:47 executing program 5: 06:56:47 executing program 1: 06:56:47 executing program 3: 06:56:47 executing program 0: 06:56:47 executing program 2: 06:56:47 executing program 3: 06:56:47 executing program 4: 06:56:48 executing program 5: 06:56:48 executing program 1: 06:56:48 executing program 0: 06:56:48 executing program 2: 06:56:48 executing program 3: 06:56:48 executing program 4: 06:56:48 executing program 1: 06:56:48 executing program 0: 06:56:48 executing program 5: 06:56:48 executing program 2: 06:56:48 executing program 3: 06:56:48 executing program 1: 06:56:49 executing program 4: 06:56:49 executing program 0: 06:56:49 executing program 5: 06:56:49 executing program 2: 06:56:49 executing program 3: 06:56:49 executing program 1: 06:56:49 executing program 4: 06:56:49 executing program 0: 06:56:49 executing program 5: 06:56:49 executing program 2: 06:56:49 executing program 3: 06:56:49 executing program 0: 06:56:49 executing program 5: 06:56:50 executing program 1: 06:56:50 executing program 4: 06:56:50 executing program 2: 06:56:50 executing program 3: 06:56:50 executing program 0: 06:56:50 executing program 1: 06:56:50 executing program 5: 06:56:50 executing program 4: 06:56:50 executing program 2: 06:56:50 executing program 3: 06:56:50 executing program 0: 06:56:50 executing program 5: 06:56:51 executing program 1: 06:56:51 executing program 4: 06:56:51 executing program 2: 06:56:51 executing program 0: 06:56:51 executing program 3: 06:56:51 executing program 1: 06:56:51 executing program 5: 06:56:51 executing program 4: 06:56:51 executing program 2: 06:56:51 executing program 0: 06:56:51 executing program 3: 06:56:51 executing program 5: 06:56:52 executing program 1: 06:56:52 executing program 2: 06:56:52 executing program 4: 06:56:52 executing program 5: 06:56:52 executing program 0: 06:56:52 executing program 3: 06:56:52 executing program 1: 06:56:52 executing program 2: 06:56:52 executing program 4: 06:56:52 executing program 3: 06:56:52 executing program 5: 06:56:52 executing program 0: 06:56:52 executing program 1: 06:56:53 executing program 2: 06:56:53 executing program 0: 06:56:53 executing program 4: 06:56:53 executing program 5: 06:56:53 executing program 1: 06:56:53 executing program 2: 06:56:53 executing program 4: 06:56:53 executing program 5: 06:56:53 executing program 3: 06:56:53 executing program 0: 06:56:53 executing program 1: 06:56:53 executing program 2: 06:56:54 executing program 0: 06:56:54 executing program 5: 06:56:54 executing program 4: 06:56:54 executing program 1: 06:56:54 executing program 2: 06:56:54 executing program 3: 06:56:54 executing program 0: 06:56:54 executing program 5: 06:56:54 executing program 4: 06:56:54 executing program 1: 06:56:54 executing program 2: 06:56:54 executing program 3: 06:56:54 executing program 0: 06:56:55 executing program 4: 06:56:55 executing program 5: 06:56:55 executing program 1: 06:56:55 executing program 2: 06:56:55 executing program 0: 06:56:55 executing program 3: 06:56:55 executing program 5: 06:56:55 executing program 4: 06:56:55 executing program 2: 06:56:55 executing program 1: 06:56:55 executing program 0: 06:56:55 executing program 3: 06:56:55 executing program 4: 06:56:56 executing program 5: 06:56:56 executing program 2: 06:56:56 executing program 1: 06:56:56 executing program 3: 06:56:56 executing program 0: 06:56:56 executing program 4: 06:56:56 executing program 5: 06:56:56 executing program 2: 06:56:56 executing program 1: 06:56:56 executing program 3: 06:56:56 executing program 0: 06:56:56 executing program 5: 06:56:57 executing program 4: 06:56:57 executing program 2: 06:56:57 executing program 0: 06:56:57 executing program 1: 06:56:57 executing program 3: 06:56:57 executing program 5: 06:56:57 executing program 2: 06:56:57 executing program 4: 06:56:57 executing program 0: 06:56:57 executing program 3: 06:56:57 executing program 1: 06:56:57 executing program 5: 06:56:57 executing program 2: 06:56:57 executing program 4: 06:56:58 executing program 0: 06:56:58 executing program 3: 06:56:58 executing program 1: 06:56:58 executing program 5: 06:56:58 executing program 2: 06:56:58 executing program 4: 06:56:58 executing program 0: 06:56:58 executing program 1: 06:56:58 executing program 3: 06:56:58 executing program 5: 06:56:58 executing program 2: 06:56:58 executing program 0: 06:56:58 executing program 4: 06:56:59 executing program 3: 06:56:59 executing program 1: 06:56:59 executing program 2: 06:56:59 executing program 5: 06:56:59 executing program 0: 06:56:59 executing program 4: 06:56:59 executing program 3: 06:56:59 executing program 1: 06:56:59 executing program 2: 06:56:59 executing program 5: 06:56:59 executing program 0: 06:56:59 executing program 4: 06:56:59 executing program 1: 06:57:00 executing program 3: 06:57:00 executing program 2: 06:57:00 executing program 0: 06:57:00 executing program 5: 06:57:00 executing program 4: 06:57:00 executing program 1: 06:57:00 executing program 2: 06:57:00 executing program 3: 06:57:00 executing program 0: 06:57:00 executing program 5: 06:57:00 executing program 4: 06:57:00 executing program 3: 06:57:00 executing program 1: 06:57:00 executing program 2: 06:57:01 executing program 5: 06:57:01 executing program 0: 06:57:01 executing program 4: 06:57:01 executing program 3: 06:57:01 executing program 1: 06:57:01 executing program 2: 06:57:01 executing program 0: 06:57:01 executing program 5: 06:57:01 executing program 4: 06:57:01 executing program 1: 06:57:01 executing program 2: 06:57:01 executing program 3: 06:57:02 executing program 0: 06:57:02 executing program 5: 06:57:02 executing program 3: 06:57:02 executing program 4: 06:57:02 executing program 2: 06:57:02 executing program 1: 06:57:02 executing program 0: 06:57:02 executing program 5: 06:57:02 executing program 3: 06:57:02 executing program 2: 06:57:02 executing program 4: 06:57:02 executing program 1: 06:57:03 executing program 0: 06:57:03 executing program 5: 06:57:03 executing program 3: 06:57:03 executing program 2: 06:57:03 executing program 4: 06:57:03 executing program 1: 06:57:03 executing program 0: 06:57:03 executing program 5: 06:57:03 executing program 3: 06:57:03 executing program 4: 06:57:03 executing program 2: 06:57:03 executing program 1: 06:57:03 executing program 5: 06:57:04 executing program 0: 06:57:04 executing program 3: 06:57:04 executing program 4: 06:57:04 executing program 2: 06:57:04 executing program 5: 06:57:04 executing program 1: 06:57:04 executing program 0: 06:57:04 executing program 3: 06:57:04 executing program 4: 06:57:04 executing program 2: 06:57:04 executing program 5: 06:57:04 executing program 1: 06:57:04 executing program 0: 06:57:04 executing program 3: 06:57:05 executing program 4: 06:57:05 executing program 2: 06:57:05 executing program 0: 06:57:05 executing program 5: 06:57:05 executing program 1: 06:57:05 executing program 3: 06:57:05 executing program 4: 06:57:05 executing program 2: 06:57:05 executing program 5: 06:57:05 executing program 0: 06:57:05 executing program 1: 06:57:05 executing program 3: 06:57:06 executing program 4: 06:57:06 executing program 2: 06:57:06 executing program 5: 06:57:06 executing program 3: 06:57:06 executing program 1: 06:57:06 executing program 0: 06:57:06 executing program 4: 06:57:06 executing program 2: 06:57:06 executing program 5: 06:57:06 executing program 1: 06:57:06 executing program 0: 06:57:06 executing program 3: 06:57:06 executing program 4: 06:57:06 executing program 2: 06:57:07 executing program 5: 06:57:07 executing program 1: 06:57:07 executing program 3: 06:57:07 executing program 0: 06:57:07 executing program 4: 06:57:07 executing program 2: 06:57:07 executing program 5: 06:57:07 executing program 1: 06:57:07 executing program 0: 06:57:07 executing program 4: 06:57:07 executing program 3: 06:57:07 executing program 2: 06:57:08 executing program 5: 06:57:08 executing program 1: 06:57:08 executing program 0: 06:57:08 executing program 3: 06:57:08 executing program 4: 06:57:08 executing program 1: 06:57:08 executing program 2: 06:57:08 executing program 5: 06:57:08 executing program 0: 06:57:08 executing program 3: 06:57:08 executing program 4: 06:57:08 executing program 1: 06:57:08 executing program 2: 06:57:09 executing program 5: 06:57:09 executing program 0: 06:57:09 executing program 3: 06:57:09 executing program 1: 06:57:09 executing program 4: 06:57:09 executing program 2: 06:57:09 executing program 0: 06:57:09 executing program 5: 06:57:09 executing program 1: 06:57:09 executing program 3: 06:57:09 executing program 4: 06:57:09 executing program 0: 06:57:09 executing program 2: 06:57:10 executing program 5: 06:57:10 executing program 3: 06:57:10 executing program 1: 06:57:10 executing program 4: 06:57:10 executing program 0: 06:57:10 executing program 5: 06:57:10 executing program 2: 06:57:10 executing program 3: 06:57:10 executing program 4: 06:57:10 executing program 1: 06:57:10 executing program 0: 06:57:10 executing program 5: 06:57:10 executing program 2: 06:57:11 executing program 3: 06:57:11 executing program 1: 06:57:11 executing program 4: 06:57:11 executing program 0: 06:57:11 executing program 3: 06:57:11 executing program 5: 06:57:11 executing program 2: 06:57:11 executing program 1: 06:57:11 executing program 0: 06:57:11 executing program 4: 06:57:11 executing program 3: 06:57:11 executing program 5: 06:57:11 executing program 2: 06:57:12 executing program 1: 06:57:12 executing program 3: 06:57:12 executing program 0: 06:57:12 executing program 4: 06:57:12 executing program 5: 06:57:12 executing program 2: 06:57:12 executing program 1: 06:57:12 executing program 3: 06:57:12 executing program 0: 06:57:12 executing program 5: 06:57:12 executing program 4: 06:57:12 executing program 2: 06:57:13 executing program 1: 06:57:13 executing program 3: 06:57:13 executing program 0: 06:57:13 executing program 5: 06:57:13 executing program 4: 06:57:13 executing program 2: 06:57:13 executing program 1: 06:57:13 executing program 3: 06:57:13 executing program 0: 06:57:13 executing program 5: 06:57:13 executing program 4: 06:57:13 executing program 1: 06:57:13 executing program 2: 06:57:14 executing program 3: 06:57:14 executing program 0: 06:57:14 executing program 5: 06:57:14 executing program 4: 06:57:14 executing program 1: 06:57:14 executing program 2: 06:57:14 executing program 3: 06:57:14 executing program 0: 06:57:14 executing program 5: 06:57:14 executing program 4: 06:57:14 executing program 1: 06:57:14 executing program 2: 06:57:14 executing program 0: 06:57:15 executing program 3: 06:57:15 executing program 5: 06:57:15 executing program 1: 06:57:15 executing program 4: 06:57:15 executing program 0: 06:57:15 executing program 2: 06:57:15 executing program 3: 06:57:15 executing program 5: 06:57:15 executing program 4: 06:57:15 executing program 1: 06:57:15 executing program 0: 06:57:15 executing program 2: 06:57:15 executing program 3: 06:57:16 executing program 5: 06:57:16 executing program 4: 06:57:16 executing program 1: 06:57:16 executing program 2: 06:57:16 executing program 0: 06:57:16 executing program 3: 06:57:16 executing program 1: 06:57:16 executing program 5: 06:57:16 executing program 2: 06:57:16 executing program 4: 06:57:16 executing program 0: 06:57:16 executing program 3: 06:57:16 executing program 5: 06:57:17 executing program 1: 06:57:17 executing program 4: 06:57:17 executing program 0: 06:57:17 executing program 2: 06:57:17 executing program 3: 06:57:17 executing program 5: 06:57:17 executing program 1: 06:57:17 executing program 0: 06:57:17 executing program 2: 06:57:17 executing program 4: 06:57:17 executing program 3: 06:57:17 executing program 1: 06:57:18 executing program 5: 06:57:18 executing program 2: 06:57:18 executing program 4: 06:57:18 executing program 0: 06:57:18 executing program 1: 06:57:18 executing program 3: 06:57:18 executing program 5: 06:57:18 executing program 2: 06:57:18 executing program 4: 06:57:18 executing program 0: 06:57:18 executing program 1: 06:57:18 executing program 5: 06:57:18 executing program 3: 06:57:19 executing program 2: 06:57:19 executing program 0: 06:57:19 executing program 4: 06:57:19 executing program 1: 06:57:19 executing program 3: 06:57:19 executing program 5: 06:57:19 executing program 0: 06:57:19 executing program 2: 06:57:19 executing program 4: 06:57:19 executing program 1: 06:57:19 executing program 3: 06:57:19 executing program 5: 06:57:20 executing program 2: 06:57:20 executing program 4: 06:57:20 executing program 0: 06:57:20 executing program 1: 06:57:20 executing program 3: 06:57:20 executing program 5: 06:57:20 executing program 2: 06:57:20 executing program 0: 06:57:20 executing program 4: 06:57:20 executing program 1: 06:57:20 executing program 3: 06:57:20 executing program 5: 06:57:21 executing program 2: 06:57:21 executing program 0: 06:57:21 executing program 4: 06:57:21 executing program 1: 06:57:21 executing program 3: 06:57:21 executing program 5: 06:57:21 executing program 0: 06:57:21 executing program 2: 06:57:21 executing program 1: 06:57:21 executing program 3: 06:57:21 executing program 4: 06:57:21 executing program 5: 06:57:21 executing program 2: 06:57:21 executing program 0: 06:57:21 executing program 1: 06:57:22 executing program 3: 06:57:22 executing program 4: 06:57:22 executing program 5: 06:57:22 executing program 1: 06:57:22 executing program 0: 06:57:22 executing program 2: 06:57:22 executing program 3: 06:57:22 executing program 4: 06:57:22 executing program 5: 06:57:22 executing program 0: 06:57:22 executing program 1: 06:57:22 executing program 2: 06:57:23 executing program 4: 06:57:23 executing program 3: 06:57:23 executing program 5: 06:57:23 executing program 0: 06:57:23 executing program 1: 06:57:23 executing program 2: 06:57:23 executing program 4: 06:57:23 executing program 3: 06:57:23 executing program 5: 06:57:23 executing program 0: 06:57:23 executing program 1: 06:57:23 executing program 2: 06:57:24 executing program 4: 06:57:24 executing program 3: 06:57:24 executing program 1: 06:57:24 executing program 5: 06:57:24 executing program 0: 06:57:24 executing program 2: 06:57:24 executing program 3: 06:57:24 executing program 4: 06:57:24 executing program 5: 06:57:24 executing program 1: 06:57:24 executing program 0: 06:57:24 executing program 2: 06:57:24 executing program 3: 06:57:25 executing program 4: 06:57:25 executing program 1: 06:57:25 executing program 5: 06:57:25 executing program 0: 06:57:25 executing program 2: 06:57:25 executing program 1: 06:57:25 executing program 3: 06:57:25 executing program 5: 06:57:25 executing program 4: 06:57:25 executing program 0: 06:57:25 executing program 2: 06:57:25 executing program 1: 06:57:26 executing program 3: 06:57:26 executing program 5: 06:57:26 executing program 4: 06:57:26 executing program 0: 06:57:26 executing program 2: 06:57:26 executing program 1: 06:57:26 executing program 3: 06:57:26 executing program 5: 06:57:26 executing program 4: 06:57:26 executing program 0: 06:57:26 executing program 1: 06:57:26 executing program 2: 06:57:26 executing program 3: 06:57:27 executing program 5: 06:57:27 executing program 4: 06:57:27 executing program 0: 06:57:27 executing program 1: 06:57:27 executing program 2: 06:57:27 executing program 3: 06:57:27 executing program 4: 06:57:27 executing program 5: 06:57:27 executing program 1: 06:57:27 executing program 0: 06:57:27 executing program 2: 06:57:27 executing program 4: 06:57:27 executing program 3: 06:57:27 executing program 5: 06:57:28 executing program 1: 06:57:28 executing program 0: 06:57:28 executing program 2: 06:57:28 executing program 3: 06:57:28 executing program 1: 06:57:28 executing program 5: 06:57:28 executing program 4: 06:57:28 executing program 0: 06:57:28 executing program 2: 06:57:28 executing program 3: 06:57:28 executing program 5: 06:57:28 executing program 1: 06:57:29 executing program 4: 06:57:29 executing program 0: 06:57:29 executing program 2: 06:57:29 executing program 1: 06:57:29 executing program 5: 06:57:29 executing program 3: 06:57:29 executing program 4: 06:57:29 executing program 0: 06:57:29 executing program 2: 06:57:29 executing program 5: 06:57:29 executing program 1: 06:57:29 executing program 3: 06:57:29 executing program 4: 06:57:30 executing program 0: 06:57:30 executing program 5: 06:57:30 executing program 2: 06:57:30 executing program 1: 06:57:30 executing program 3: 06:57:30 executing program 4: 06:57:30 executing program 0: 06:57:30 executing program 5: 06:57:30 executing program 2: 06:57:30 executing program 1: 06:57:30 executing program 3: 06:57:30 executing program 4: 06:57:31 executing program 0: 06:57:31 executing program 5: 06:57:31 executing program 1: 06:57:31 executing program 2: 06:57:31 executing program 3: 06:57:31 executing program 4: 06:57:31 executing program 5: 06:57:31 executing program 0: 06:57:31 executing program 1: 06:57:31 executing program 2: 06:57:31 executing program 3: 06:57:31 executing program 5: 06:57:31 executing program 4: 06:57:32 executing program 1: 06:57:32 executing program 0: 06:57:32 executing program 2: 06:57:32 executing program 3: 06:57:32 executing program 4: 06:57:32 executing program 1: 06:57:32 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:57:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 06:57:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) 06:57:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 06:57:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 06:57:32 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 06:57:33 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:57:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:33 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) getpgid(0xffffffffffffffff) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 06:57:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x68, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 06:57:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 1380.827895][T30288] kvm: pic: non byte read [ 1380.870633][T30288] kvm: pic: non byte read [ 1380.905700][T30288] kvm: pic: non byte read [ 1380.927436][T30288] kvm: pic: non byte read [ 1380.963939][T30288] kvm: pic: non byte read [ 1380.992430][T30288] kvm: pic: non byte read 06:57:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1381.026530][T30288] kvm: pic: non byte read [ 1381.060735][T30288] kvm: pic: non byte read [ 1381.108752][T30288] kvm: pic: non byte read [ 1381.147364][T30288] kvm: pic: non byte read [ 1381.185673][T30299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1381.257330][T30305] HTB: quantum of class FFFF0900 is big. Consider r2q change. 06:57:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcd"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 06:57:34 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 06:57:34 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 1381.782580][T30324] device bridge2 entered promiscuous mode [ 1381.802928][T30328] device bridge_slave_0 left promiscuous mode [ 1381.810185][T30328] bridge0: port 1(bridge_slave_0) entered disabled state 06:57:34 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) [ 1381.873563][T30328] bridge2: port 1(bridge_slave_0) entered blocking state [ 1381.880974][T30328] bridge2: port 1(bridge_slave_0) entered disabled state [ 1381.890455][T30328] device bridge_slave_0 entered promiscuous mode [ 1381.899402][T30328] bridge2: port 1(bridge_slave_0) entered blocking state [ 1381.906847][T30328] bridge2: port 1(bridge_slave_0) entered forwarding state 06:57:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 06:57:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x415194014) 06:57:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffc53, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_CLASSID, @TCA_BPF_OPS={{}, {0x0, 0x5, [{}]}}, @TCA_BPF_OPS={{}, {0x0, 0x5, [{}, {}, {}, {}, {}, {}]}}, @TCA_BPF_CLASSID]}}]}, 0x3c}}, 0x0) 06:57:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004800}, 0x48000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x2, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000180)="9543ac462979bcdbcd414d075cf0fd997a9eca23afe96a522380fb7b62405ca6b9fab22373a7771081efe56993edbf2d6984f625bd5108c7550cac1b0705f81c3f68ef42b4f984278386a45a57b7b3", 0x4f) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x8) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x5020000, &(0x7f0000000340)="f88fcd55ea06dfb80e9e45defa5843545b7b0f620d5f0a51422c9ef5c7ea8d3bc0d07a90b01b7f50a15c2d4e22a0e4a07e0492a29643f5cc4218ed9609a4c74fad02a0a5d6083c7370d99ecca3b3642d41c4cef1d082b7dc8f09b923b144f658a041fc88cb1e799a1e5454946f44b2ea8a5bb96fda6cdd9b3ce8c01bc4e3b96234578afb12df68049fdab3dc9285601383e248a726e086d68cf45e97e4fb4dd10416ad411f2555c3b3f86214b21eaa79908e11136ce8d1b2910986e0b8ac48d1f36c92f58c45a5d39e053f914e77", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000440)="570b4e0aa3600f8a00c93718c745e4f006a6eaae1193f05804d6a51a34efd05e57ab184b99629a3df19242c52d11484c8de23504f28131d4ad051b955e4afc92dad1f8a2488ed8569df5f8d0bae1fddf57fe8499b80b7aff14697413f11b5bd72531b251b22ad5c5331b4d4b4856608816176e3b7f0dd899ab750ee16f1dfc1cf2dbd0be7ad52ea8a9b713745ff278e96df3c130b69b00e831c2f3c8ce0541aa4965") write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) 06:57:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) 06:57:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2142, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014001}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0000810001"], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 06:57:35 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/103, 0x67, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00S'], 0x2}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1382.847259][T30356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1382.964792][T30358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1383.117240][T30366] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1383.166526][T30370] ===================================================== [ 1383.173495][T30370] BUG: KMSAN: uninit-value in __netif_receive_skb_core+0x3f45/0x6520 [ 1383.181571][T30370] CPU: 0 PID: 30370 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1383.190236][T30370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1383.200287][T30370] Call Trace: [ 1383.203590][T30370] dump_stack+0x21c/0x280 [ 1383.207951][T30370] kmsan_report+0xf7/0x1e0 [ 1383.212376][T30370] __msan_warning+0x58/0xa0 [ 1383.216888][T30370] __netif_receive_skb_core+0x3f45/0x6520 [ 1383.222615][T30370] ? kmsan_get_metadata+0x30/0x180 [ 1383.227747][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.232960][T30370] __netif_receive_skb+0x164/0x670 [ 1383.238095][T30370] netif_receive_skb_internal+0x33c/0x3b0 [ 1383.243832][T30370] netif_receive_skb+0x1c1/0x360 [ 1383.248857][T30370] tun_get_user+0x63f6/0x66e0 [ 1383.253587][T30370] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1383.259663][T30370] ? kmsan_get_metadata+0x116/0x180 06:57:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) [ 1383.264870][T30370] tun_chr_write_iter+0x1f2/0x360 [ 1383.269917][T30370] ? tun_chr_read_iter+0x4a0/0x4a0 [ 1383.275108][T30370] __kernel_write+0xcce/0x1430 [ 1383.279967][T30370] write_pipe_buf+0x1c0/0x270 [ 1383.284658][T30370] __splice_from_pipe+0x5e3/0xff0 [ 1383.289709][T30370] ? default_file_splice_read+0x1590/0x1590 [ 1383.295618][T30370] do_splice+0x2a39/0x39e0 [ 1383.300042][T30370] ? kmsan_set_origin_checked+0x95/0xf0 [ 1383.305594][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.310796][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.315998][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.321202][T30370] ? kmsan_set_origin_checked+0x95/0xf0 [ 1383.326777][T30370] __se_sys_splice+0x323/0x500 [ 1383.331562][T30370] __x64_sys_splice+0x6e/0x90 [ 1383.336249][T30370] do_syscall_64+0xad/0x160 [ 1383.340847][T30370] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1383.346737][T30370] RIP: 0033:0x45d5b9 [ 1383.350636][T30370] Code: Bad RIP value. [ 1383.354696][T30370] RSP: 002b:00007f7689af5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1383.363097][T30370] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 1383.371056][T30370] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1383.379036][T30370] RBP: 000000000118d038 R08: 0000000000018100 R09: 0000000000000000 [ 1383.386999][T30370] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1383.394959][T30370] R13: 000000000169fb6f R14: 00007f7689af69c0 R15: 000000000118cfec [ 1383.402949][T30370] [ 1383.405267][T30370] Uninit was stored to memory at: [ 1383.410388][T30370] kmsan_internal_chain_origin+0xad/0x130 [ 1383.416094][T30370] __msan_chain_origin+0x50/0x90 [ 1383.421024][T30370] skb_vlan_untag+0x7e7/0xf70 [ 1383.425688][T30370] __netif_receive_skb_core+0xa4d/0x6520 [ 1383.431306][T30370] __netif_receive_skb+0x164/0x670 [ 1383.436402][T30370] netif_receive_skb_internal+0x33c/0x3b0 [ 1383.442109][T30370] netif_receive_skb+0x1c1/0x360 [ 1383.447034][T30370] tun_get_user+0x63f6/0x66e0 [ 1383.451699][T30370] tun_chr_write_iter+0x1f2/0x360 [ 1383.456711][T30370] __kernel_write+0xcce/0x1430 [ 1383.461472][T30370] write_pipe_buf+0x1c0/0x270 [ 1383.466139][T30370] __splice_from_pipe+0x5e3/0xff0 [ 1383.471168][T30370] do_splice+0x2a39/0x39e0 [ 1383.475575][T30370] __se_sys_splice+0x323/0x500 [ 1383.480326][T30370] __x64_sys_splice+0x6e/0x90 [ 1383.484990][T30370] do_syscall_64+0xad/0x160 [ 1383.489483][T30370] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1383.495360][T30370] [ 1383.497680][T30370] Uninit was created at: [ 1383.501917][T30370] kmsan_internal_poison_shadow+0x66/0xd0 [ 1383.507634][T30370] kmsan_slab_alloc+0x8a/0xe0 [ 1383.512302][T30370] __kmalloc_node_track_caller+0xeab/0x12e0 [ 1383.518182][T30370] __alloc_skb+0x35f/0xb30 [ 1383.522584][T30370] alloc_skb_with_frags+0x1f2/0xc10 [ 1383.527792][T30370] sock_alloc_send_pskb+0xc83/0xe50 [ 1383.532994][T30370] tun_get_user+0x1a32/0x66e0 [ 1383.537662][T30370] tun_chr_write_iter+0x1f2/0x360 [ 1383.542671][T30370] __kernel_write+0xcce/0x1430 [ 1383.547422][T30370] write_pipe_buf+0x1c0/0x270 [ 1383.552089][T30370] __splice_from_pipe+0x5e3/0xff0 [ 1383.557101][T30370] do_splice+0x2a39/0x39e0 [ 1383.561505][T30370] __se_sys_splice+0x323/0x500 [ 1383.566268][T30370] __x64_sys_splice+0x6e/0x90 [ 1383.570934][T30370] do_syscall_64+0xad/0x160 [ 1383.575440][T30370] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1383.581486][T30370] ===================================================== [ 1383.588400][T30370] Disabling lock debugging due to kernel taint [ 1383.594532][T30370] Kernel panic - not syncing: panic_on_warn set ... [ 1383.601109][T30370] CPU: 0 PID: 30370 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1383.611149][T30370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1383.621187][T30370] Call Trace: [ 1383.624470][T30370] dump_stack+0x21c/0x280 [ 1383.628857][T30370] panic+0x4d7/0xef7 [ 1383.632755][T30370] ? add_taint+0x17c/0x210 [ 1383.637168][T30370] kmsan_report+0x1df/0x1e0 [ 1383.641664][T30370] __msan_warning+0x58/0xa0 [ 1383.646156][T30370] __netif_receive_skb_core+0x3f45/0x6520 [ 1383.651866][T30370] ? kmsan_get_metadata+0x30/0x180 [ 1383.656980][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.662173][T30370] __netif_receive_skb+0x164/0x670 [ 1383.667283][T30370] netif_receive_skb_internal+0x33c/0x3b0 [ 1383.673001][T30370] netif_receive_skb+0x1c1/0x360 [ 1383.677927][T30370] tun_get_user+0x63f6/0x66e0 [ 1383.682612][T30370] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1383.688664][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.693846][T30370] tun_chr_write_iter+0x1f2/0x360 [ 1383.698870][T30370] ? tun_chr_read_iter+0x4a0/0x4a0 [ 1383.703970][T30370] __kernel_write+0xcce/0x1430 [ 1383.708742][T30370] write_pipe_buf+0x1c0/0x270 [ 1383.713415][T30370] __splice_from_pipe+0x5e3/0xff0 [ 1383.718446][T30370] ? default_file_splice_read+0x1590/0x1590 [ 1383.724362][T30370] do_splice+0x2a39/0x39e0 [ 1383.728767][T30370] ? kmsan_set_origin_checked+0x95/0xf0 [ 1383.734310][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.739495][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.744686][T30370] ? kmsan_get_metadata+0x116/0x180 [ 1383.749881][T30370] ? kmsan_set_origin_checked+0x95/0xf0 [ 1383.755436][T30370] __se_sys_splice+0x323/0x500 [ 1383.760201][T30370] __x64_sys_splice+0x6e/0x90 [ 1383.764886][T30370] do_syscall_64+0xad/0x160 [ 1383.769378][T30370] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1383.775252][T30370] RIP: 0033:0x45d5b9 [ 1383.779126][T30370] Code: Bad RIP value. [ 1383.783174][T30370] RSP: 002b:00007f7689af5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1383.791573][T30370] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 1383.799616][T30370] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1383.807571][T30370] RBP: 000000000118d038 R08: 0000000000018100 R09: 0000000000000000 [ 1383.815527][T30370] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1383.823486][T30370] R13: 000000000169fb6f R14: 00007f7689af69c0 R15: 000000000118cfec [ 1383.832836][T30370] Kernel Offset: disabled [ 1383.837153][T30370] Rebooting in 86400 seconds..