[ 64.478102][ T26] audit: type=1800 audit(1579225287.580:21): pid=7806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 64.538168][ T26] audit: type=1800 audit(1579225287.580:22): pid=7806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [ 64.576622][ T26] audit: type=1800 audit(1579225287.590:23): pid=7806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2020/01/17 01:41:39 fuzzer started 2020/01/17 01:41:41 dialing manager at 10.128.0.105:44889 2020/01/17 01:41:41 syscalls: 2836 2020/01/17 01:41:41 code coverage: enabled 2020/01/17 01:41:41 comparison tracing: enabled 2020/01/17 01:41:41 extra coverage: enabled 2020/01/17 01:41:41 setuid sandbox: enabled 2020/01/17 01:41:41 namespace sandbox: enabled 2020/01/17 01:41:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/17 01:41:41 fault injection: enabled 2020/01/17 01:41:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/17 01:41:41 net packet injection: enabled 2020/01/17 01:41:41 net device setup: enabled 2020/01/17 01:41:41 concurrency sanitizer: enabled 2020/01/17 01:41:41 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 85.432497][ T7972] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/17 01:41:53 adding functions to KCSAN blacklist: 'blk_mq_get_request' 'lookup_fast' 'commit_echoes' 'mark_buffer_dirty_inode' 'xas_find_marked' 'pcpu_alloc' 'timer_clear_idle' 'taskstats_exit' 'blk_mq_dispatch_rq_list' 'copy_process' 'kvm_mmu_notifier_change_pte' 'audit_log_start' 'blk_mq_run_hw_queue' 'queue_access_lock' '__writeback_single_inode' 'generic_write_end' 'xas_clear_mark' '__delete_from_page_cache' 'ext4_has_free_clusters' 'inode_sync_complete' 'complete_signal' 'blk_mq_sched_dispatch_requests' 'wbt_issue' 'ktime_get_real_seconds' 'ext4_nonda_switch' 'vm_area_dup' 'delete_from_page_cache_batch' '__add_to_page_cache_locked' 'find_next_bit' 'filemap_map_pages' '__d_lookup_done' 'shmem_file_read_iter' 'lruvec_lru_size' 'do_signal_stop' 'shmem_getpage_gfp' 'do_syslog' 'd_instantiate_new' 'futex_wait_queue_me' 'ext4_setattr' 'do_nanosleep' 'ext4_mb_good_group' '__ext4_new_inode' 'tick_do_update_jiffies64' 'file_update_time' 'dd_has_work' 'tomoyo_supervisor' '__snd_rawmidi_transmit_ack' 'smpboot_thread_fn' 'poll_schedule_timeout' 'echo_char' '__perf_event_overflow' 'tick_nohz_idle_stop_tick' 'n_tty_receive_buf_common' '__hrtimer_run_queues' '__remove_assoc_queue' 'find_get_pages_range_tag' 'ext4_free_inodes_count' 'tick_sched_do_timer' 'generic_fillattr' 'sit_tunnel_xmit' 'page_counter_try_charge' 'blk_stat_add' 'ext4_free_inode' 'mod_timer' 'rcu_gp_fqs_loop' 'process_srcu' '__mark_inode_dirty' 'pid_update_inode' 'run_timer_softirq' 'rcu_gp_fqs_check_wake' 'common_perm_cond' 'blk_mq_free_request' 'ep_poll' 'kauditd_thread' '__skb_try_recv_from_queue' 'yama_ptracer_del' 'snd_seq_prioq_cell_out' 'add_timer' 'mm_update_next_owner' 'install_new_memslots' 'snd_seq_check_queue' 'ext4_writepages' 'dput' 'iput' 'ext4_mark_iloc_dirty' 01:45:21 executing program 0: 01:45:21 executing program 1: [ 298.671288][ T7974] IPVS: ftp: loaded support on port[0] = 21 [ 298.759465][ T7974] chnl_net:caif_netlink_parms(): no params data found [ 298.839870][ T7974] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.853706][ T7974] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.873689][ T7974] device bridge_slave_0 entered promiscuous mode [ 298.884034][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.891144][ T7974] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.913966][ T7974] device bridge_slave_1 entered promiscuous mode 01:45:22 executing program 2: [ 298.944329][ T7977] IPVS: ftp: loaded support on port[0] = 21 [ 298.959841][ T7974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.981078][ T7974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.035124][ T7974] team0: Port device team_slave_0 added [ 299.041844][ T7974] team0: Port device team_slave_1 added 01:45:22 executing program 3: [ 299.205706][ T7974] device hsr_slave_0 entered promiscuous mode [ 299.263407][ T7974] device hsr_slave_1 entered promiscuous mode [ 299.337857][ T7979] IPVS: ftp: loaded support on port[0] = 21 [ 299.422520][ T7977] chnl_net:caif_netlink_parms(): no params data found 01:45:22 executing program 4: [ 299.472429][ T7982] IPVS: ftp: loaded support on port[0] = 21 [ 299.500817][ T7974] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 299.568825][ T7974] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 299.615583][ T7974] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 299.676614][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.693220][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.700884][ T7977] device bridge_slave_0 entered promiscuous mode [ 299.709019][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.717408][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.725784][ T7977] device bridge_slave_1 entered promiscuous mode 01:45:22 executing program 5: [ 299.761949][ T7984] IPVS: ftp: loaded support on port[0] = 21 [ 299.768123][ T7974] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 299.832523][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.839614][ T7974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.847031][ T7974] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.854309][ T7974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.886017][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.894349][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.945352][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.958076][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.981471][ T7988] IPVS: ftp: loaded support on port[0] = 21 [ 300.028429][ T7979] chnl_net:caif_netlink_parms(): no params data found [ 300.065541][ T7977] team0: Port device team_slave_0 added [ 300.083466][ T7984] chnl_net:caif_netlink_parms(): no params data found [ 300.099153][ T7979] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.106366][ T7979] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.114178][ T7979] device bridge_slave_0 entered promiscuous mode [ 300.124701][ T7977] team0: Port device team_slave_1 added [ 300.148263][ T7979] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.156063][ T7979] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.164071][ T7979] device bridge_slave_1 entered promiscuous mode [ 300.193969][ T7974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.216620][ T7979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.228955][ T7979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.315239][ T7977] device hsr_slave_0 entered promiscuous mode [ 300.353524][ T7977] device hsr_slave_1 entered promiscuous mode [ 300.403209][ T7977] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.428144][ T7984] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.435500][ T7984] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.443303][ T7984] device bridge_slave_0 entered promiscuous mode [ 300.479449][ T7979] team0: Port device team_slave_0 added [ 300.488139][ T7979] team0: Port device team_slave_1 added [ 300.495577][ T7984] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.502628][ T7984] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.510586][ T7984] device bridge_slave_1 entered promiscuous mode [ 300.531087][ T7984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.568372][ T7984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.591183][ T7982] chnl_net:caif_netlink_parms(): no params data found [ 300.602917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.611007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.620888][ T7974] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.675299][ T7979] device hsr_slave_0 entered promiscuous mode [ 300.713568][ T7979] device hsr_slave_1 entered promiscuous mode [ 300.763381][ T7979] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.778251][ T7984] team0: Port device team_slave_0 added [ 300.785114][ T7984] team0: Port device team_slave_1 added [ 300.791157][ T7988] chnl_net:caif_netlink_parms(): no params data found [ 300.815290][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.824302][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.832831][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.839995][ T7985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.882310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.891444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.900516][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.907741][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.941265][ T7977] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 300.989408][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.998458][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.035220][ T7984] device hsr_slave_0 entered promiscuous mode [ 301.083638][ T7984] device hsr_slave_1 entered promiscuous mode [ 301.123244][ T7984] debugfs: Directory 'hsr0' with parent '/' already present! [ 301.140120][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.147787][ T7988] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.155582][ T7988] device bridge_slave_0 entered promiscuous mode [ 301.162489][ T7977] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 301.220164][ T7977] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 301.268181][ T7977] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 301.335867][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.343414][ T7988] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.351327][ T7988] device bridge_slave_1 entered promiscuous mode [ 301.358300][ T7982] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.365836][ T7982] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.373607][ T7982] device bridge_slave_0 entered promiscuous mode [ 301.410236][ T7982] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.417420][ T7982] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.425531][ T7982] device bridge_slave_1 entered promiscuous mode [ 301.432362][ T7979] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 301.465108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.474191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.482975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.491847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.501223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.510046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.518638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.527243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.535798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.549568][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.558888][ T7988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.576977][ T7979] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 301.647417][ T7979] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 301.716787][ T7988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.729797][ T7982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.741134][ T7982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.750856][ T7979] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 301.836060][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.843687][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.859441][ T7982] team0: Port device team_slave_0 added [ 301.866418][ T7982] team0: Port device team_slave_1 added [ 301.877630][ T7974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.886335][ T7988] team0: Port device team_slave_0 added [ 301.909478][ T7988] team0: Port device team_slave_1 added [ 301.915436][ T7984] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 301.945719][ T7984] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 302.004463][ T7984] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 302.035465][ T7984] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 302.175535][ T7982] device hsr_slave_0 entered promiscuous mode [ 302.203793][ T7982] device hsr_slave_1 entered promiscuous mode [ 302.256420][ T7982] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.355581][ T7988] device hsr_slave_0 entered promiscuous mode [ 302.393792][ T7988] device hsr_slave_1 entered promiscuous mode [ 302.463242][ T7988] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.471710][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.480784][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.503415][ T7974] device veth0_vlan entered promiscuous mode [ 302.518143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.526691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.535936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.543950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.578996][ T7974] device veth1_vlan entered promiscuous mode [ 302.589280][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.630583][ T7979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.649214][ T7988] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 302.688155][ T7988] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 302.736392][ T7988] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 302.795309][ T7988] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 302.834827][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.846180][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.854533][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.862379][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.872231][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.896018][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.904314][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.911932][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.920645][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.929123][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.936227][ T3610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.944633][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.953465][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.962209][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.969294][ T3610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.988130][ T7979] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.009984][ T7984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.024492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.042083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.061331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.083676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.092011][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.099103][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 01:45:26 executing program 0: [ 303.107301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.117195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.127997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.137142][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.144210][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 01:45:26 executing program 0: [ 303.162708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.172421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:45:26 executing program 0: [ 303.204323][ T7979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.214802][ T7979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.238942][ T7982] netdevsim netdevsim3 netdevsim0: renamed from eth0 01:45:26 executing program 0: [ 303.295447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.307869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.324028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.335427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.354756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.365696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.375667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.384299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.393028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 01:45:26 executing program 0: [ 303.401616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.410546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.419075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.427495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.436264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.445432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.454023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.464814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.473074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:45:26 executing program 0: 01:45:26 executing program 0: [ 303.521348][ T7979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.531408][ T7977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.546074][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.563936][ T7982] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 303.605227][ T7982] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 303.645178][ T7982] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 303.702053][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.709859][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.717339][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.728743][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.752477][ T7984] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.768648][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.776557][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.784711][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.793632][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.802013][ T3071] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.809246][ T3071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.817461][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.826355][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.835082][ T3071] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.842211][ T3071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.849943][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.859044][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.882698][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.899079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.908104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.917437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.925704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.933602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.941752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.951390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.959710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.973592][ T7979] device veth0_vlan entered promiscuous mode [ 303.993974][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.002743][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.011639][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.026427][ T7988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.042472][ T7979] device veth1_vlan entered promiscuous mode [ 304.057040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.065560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.074674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.083669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.092195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.100779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.109599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.123826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.131870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.142377][ T7988] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.158687][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.166957][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.176088][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.184438][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.192925][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.200929][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.215642][ T7977] device veth0_vlan entered promiscuous mode [ 304.222618][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.242983][ T7982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.250371][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.262629][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.271381][ T7991] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.278578][ T7991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.293213][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.301660][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.310770][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.319590][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.326654][ T7991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.335124][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.344217][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.359646][ T7982] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.376868][ T7977] device veth1_vlan entered promiscuous mode [ 304.402458][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.413795][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.421738][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.443894][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.452522][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.464375][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.473061][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.483580][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.516742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.531825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.539649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.547389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.556530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.565097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.573577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.581747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.590395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.598962][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.606138][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.614258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.623024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.631705][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.638806][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.650027][ T7984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.664077][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.672016][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.692427][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.714942][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.728480][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:45:27 executing program 1: 01:45:27 executing program 0: [ 304.738275][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.750624][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.760706][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.772530][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.790272][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.804997][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.825958][ T7982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.841970][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.856715][ T7988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.895276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.922960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.941806][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.950884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.978133][ T7982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.997056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.006723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.047559][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.056676][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.071516][ T7982] device veth0_vlan entered promiscuous mode [ 305.081392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.089818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.099100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.108128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.117497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.125601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.141397][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.150463][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.174596][ T7988] device veth0_vlan entered promiscuous mode [ 305.184209][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.192457][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.204309][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.212666][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.221995][ T7984] device veth0_vlan entered promiscuous mode [ 305.232707][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.241111][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.249478][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.257714][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.266560][ T7982] device veth1_vlan entered promiscuous mode [ 305.278373][ T7988] device veth1_vlan entered promiscuous mode [ 305.286677][ T7984] device veth1_vlan entered promiscuous mode 01:45:28 executing program 3: 01:45:28 executing program 4: 01:45:28 executing program 2: 01:45:28 executing program 0: 01:45:28 executing program 1: 01:45:28 executing program 5: 01:45:28 executing program 3: 01:45:28 executing program 5: 01:45:28 executing program 0: 01:45:28 executing program 2: 01:45:28 executing program 1: 01:45:28 executing program 4: 01:45:29 executing program 3: 01:45:29 executing program 5: [ 305.909948][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.947541][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:45:29 executing program 2: 01:45:29 executing program 0: [ 306.023761][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.032436][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:45:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000080)) 01:45:29 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x80, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "27f76a", 0x46, 0x2f, 0x0, @dev={0xfe, 0x80, [0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xfffffffffffffe32}}}}}}}, 0x0) 01:45:29 executing program 3: [ 306.144061][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.152481][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:45:29 executing program 5: 01:45:29 executing program 2: 01:45:29 executing program 0: 01:45:29 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f00000001c0)) chmod(0x0, 0xc0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) pipe(0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x810020000000003, 0x0) pipe(&(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) 01:45:29 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f0000000100)=0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) [ 306.523124][ C1] hrtimer: interrupt took 30226 ns 01:45:29 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 01:45:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/242, 0xf2}], 0x3) 01:45:29 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = gettid() tkill(r4, 0x29) 01:45:29 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = gettid() tkill(r4, 0x29) 01:45:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4c, 0x0, &(0x7f0000000140)) 01:45:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='auxv\x00') r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) socket(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, 0x0, 0x0) getpid() getpid() r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000180)={0x5, 0xc0011180, &(0x7f00000004c0)="d916902c4d6a125fec7ff2178d50faad95b14214769b3a2f3a6a453dc81340babe785808141783faab0d0a1427a94e2987573a3bc45fb5afcf671431598905f22dccfe0be329c677be71f753e35ce89e041eeb96a609311f13e318c47aba40db42f6f8eeebc5c3e198ecebc05bf296a3476f44aacfca4c37adaacd73212c429736f37b30d5cb8d34fa775ce72458816079e381474d53ab4ec974b62bd3830334183855829831ec3b42c6b5d46b07f7348bfb30be54a6dcd3dd6289f8b742fd1e826af6dc", &(0x7f0000000100)="67372d5b77f2b8ddc3654a", 0xc4, 0xb}) write$P9_RUNLINKAT(r2, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) socket(0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2000, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 01:45:30 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000300)) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f00000002c0)="6ad10d870fe593c83895666985b4c60c0389", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9, 0xffffffe4}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) socket(0x10, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) getuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB]) 01:45:30 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f00000001c0)) chmod(0x0, 0xc0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) pipe(0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x810020000000003, 0x0) pipe(&(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) 01:45:30 executing program 1: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = gettid() tkill(r4, 0x29) 01:45:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46802) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x49) io_setup(0x2, &(0x7f0000000000)) [ 307.135425][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 307.135448][ T26] audit: type=1804 audit(1579225530.240:31): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir962494937/syzkaller.Z1W6Ks/6/bus" dev="sda1" ino=16545 res=1 [ 307.193422][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.199218][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.298540][ T8125] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 307.325145][ T26] audit: type=1804 audit(1579225530.280:32): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir962494937/syzkaller.Z1W6Ks/6/bus" dev="sda1" ino=16545 res=1 01:45:30 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = gettid() tkill(r4, 0x29) [ 307.357714][ T26] audit: type=1804 audit(1579225530.350:33): pid=8132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir962494937/syzkaller.Z1W6Ks/6/bus" dev="sda1" ino=16545 res=1 [ 307.381612][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.381634][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:30 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) socket(0x10, 0x0, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) tkill(0x0, 0x29) 01:45:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46802) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x49) io_setup(0x2, &(0x7f0000000000)) [ 307.563744][ T26] audit: type=1804 audit(1579225530.440:34): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir962494937/syzkaller.Z1W6Ks/6/bus" dev="sda1" ino=16545 res=1 01:45:30 executing program 5: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000100)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r0, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r1 = gettid() tkill(r1, 0x29) [ 307.720180][ T26] audit: type=1804 audit(1579225530.470:35): pid=8141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir962494937/syzkaller.Z1W6Ks/6/bus" dev="sda1" ino=16545 res=1 01:45:30 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) 01:45:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 01:45:31 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x200040, 0x0) chmod(0x0, 0xc0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12b, &(0x7f0000000380)=0x1, 0x4) splice(r4, 0x0, r2, 0x0, 0x810020000000003, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r7, 0x0, r5, 0x0, 0x810020000000003, 0x0) [ 307.993173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.993209][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 308.108661][ T8119] syz-executor.2 (8119) used greatest stack depth: 10024 bytes left [ 308.153150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.158977][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='auxv\x00') r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) socket(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, 0x0, 0x0) getpid() getpid() r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000180)={0x5, 0xc0011180, &(0x7f00000004c0)="d916902c4d6a125fec7ff2178d50faad95b14214769b3a2f3a6a453dc81340babe785808141783faab0d0a1427a94e2987573a3bc45fb5afcf671431598905f22dccfe0be329c677be71f753e35ce89e041eeb96a609311f13e318c47aba40db42f6f8eeebc5c3e198ecebc05bf296a3476f44aacfca4c37adaacd73212c429736f37b30d5cb8d34fa775ce72458816079e381474d53ab4ec974b62bd3830334183855829831ec3b42c6b5d46b07f7348bfb30be54a6dcd3dd6289f8b742fd1e826af6dc", &(0x7f0000000100)="67372d5b77f2b8ddc3654a", 0xc4, 0xb}) write$P9_RUNLINKAT(r2, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) socket(0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2000, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 01:45:31 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46802) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x49) io_setup(0x2, &(0x7f0000000000)) 01:45:31 executing program 3: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000100)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r1, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e0f5d68c8ca0520b67f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0c330a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f565b677fbd0b14b3625962905ef911785c88a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf4b512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed60000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r2 = gettid() tkill(r2, 0x29) 01:45:31 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = gettid() tkill(r4, 0x29) 01:45:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10, 0xc}]}]}]}, 0x4c}}, 0x0) 01:45:31 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x200040, 0x0) chmod(0x0, 0xc0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12b, &(0x7f0000000380)=0x1, 0x4) splice(r4, 0x0, r2, 0x0, 0x810020000000003, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r7, 0x0, r5, 0x0, 0x810020000000003, 0x0) 01:45:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000b00)=0x7) 01:45:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x34, 0xac0, 0x0) 01:45:31 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9, 0x1e96}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) [ 308.793175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.798976][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:31 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xa8, 0xfbe6, &(0x7f0000000100)=""/44}, &(0x7f0000000140)="0080daf6e6fb", 0x0, 0x0, 0x0, 0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:45:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x34, 0xac0, 0x0) 01:45:32 executing program 1: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc01812f4, &(0x7f0000000100)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r1, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r2 = gettid() tkill(r2, 0x29) 01:45:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) 01:45:32 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = gettid() tkill(r4, 0x29) 01:45:32 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9, 0x1e96}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:45:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xa8, 0xfbe6, &(0x7f0000000100)=""/44}, &(0x7f0000000140)="0080daf6e6fb", 0x0, 0x0, 0x0, 0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:45:32 executing program 5: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) setreuid(0xee00, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r1 = gettid() tkill(r1, 0x29) [ 309.346964][ T8195] syz-executor.2 (8195) used greatest stack depth: 9896 bytes left 01:45:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 01:45:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) 01:45:32 executing program 4: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000740)={r2}, &(0x7f0000000040)=0x8) 01:45:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)) 01:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000002500070500"/20, @ANYRES32, @ANYBLOB="0000ffff0000ff00040002013504e84c23388d93cb7242659b277456a145356ffe8f808e43f22f06bc9bafa9caad9cb73ba510f80905ddd9db145e0c39bb0e4abddc396509a076402a4b03765ddf2b0c63d87fe78a2f3589ebfe736c0cc850fa5901c903344205fb3de5c4eb95f06a5665795a49b339f2a668543e94320ac6f8974ee5544560a8a6df2c1610cfd206ccee586facb005da7bce6021"], 0x34}}, 0x0) 01:45:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 309.792916][ T8270] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:45:32 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) write(r1, &(0x7f00000000c0)="1db13aef56", 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000000100), 0xa198) 01:45:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 01:45:33 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) gettid() 01:45:33 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) [ 309.876253][ T8275] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.942215][ T8279] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:33 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', 'user.'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x2) 01:45:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:33 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) 01:45:33 executing program 2: capget(&(0x7f0000000140)={0x20071026}, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00\xef#u\x86|\xf67w\xbb\xbdI$\x8dtYn\xa4\x05\xee\xab\x17\x03\\\x91\xfaR9?\t^\x19eA\x82\xce\x91\x8a\x99.}\nW\xa0&\xdaA\xd4u]\xae],RNV\r\xff\x93\bt?\xee\xc4\xa4*}\xaa\xa0\x1b\x8a\x05D\xee\xc1lLH\x11+o\x19x\x81\x86C\xb4\x88\x8b\xb1J~\xabT\xed\x88\x94a\xf49\tF\x9b\x1d]^W\xe4\t\x85j\"\x99\x83\xe5q}\x06\xbaF\"1\xed\xb1jy\xb2\xe24\x1a\x902@\xe4)sx\x16;m6\xdb', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xa1}, 0x2e2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) capset(&(0x7f0000000100), 0x0) [ 310.336631][ T8302] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:33 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) [ 310.392304][ T8307] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 01:45:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:33 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)='7', 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)="b6232b7d005b899d55a7854e1e41bbb3aeb6cd48f1581d35348c46f3eed5d9803e42266dcef8ac0021714a3c06807c609a03", 0x32}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x0, @dev}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @local}], 0x6c) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:45:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000180001090000000000822c000a020000fe0000000000000014000500000000000100001a000000000000adcf67710acc72e9faa20f207af1560001631b0abd6c410194fe49a52d8318ec18bab3e034ef6b07d79090c9653dacbcabd4d6b256ca732aadef324a704a5b8e04d0b01ffc48d24f750397dd908786b4bb1ab32547bd120e90"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 310.590033][ T8316] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:34 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) openat$vcsu(0xffffffffffffff9c, 0x0, 0x20200, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r1, r2, 0x0, 0x800000000024) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) sendfile(r3, r4, 0x0, 0x800000000024) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) close(r0) socket(0xa, 0x2, 0x0) 01:45:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="010400005c0bcfe8697071") sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff44, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:45:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:34 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 01:45:34 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020701deffffffffd882d5750b25b1fb0800013c7eac5bf83f00aef03ecb3c1d0740d604815a323221cd79b7e65f65dda00d02d7e8f47fb5c2f1f5504653cafded65d348aa61113f845713d57263ce3cd60164050d1617bbb84bcbf8f96d6d372ff9eaf5e9306a5ac30648f60aeacd6b18b54e9053f646be3ca1877d59280066f9fd6ff70a8695db989ece62484cfcc60f0bf3315c3bedb1b7c280cd00a98375090bc4ad058d49529a3cb4078f9a", @ANYRES32], 0x1c}}, 0x0) [ 311.083169][ T8343] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:34 executing program 4: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000100)=@random={'user.', '*selfkeyringlo\x00'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) 01:45:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 311.401645][ T8367] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 01:45:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:34 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 01:45:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000580)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9c6486", 0x10, 0x21, 0x0, @local, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "78864f", 0x0, "2c8ce2"}}}}}}}, 0x0) [ 311.610878][ T8376] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:34 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', 'user.'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) 01:45:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 311.862137][ T8392] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:35 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x8b8}, 0x1c) 01:45:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=@polexpire={0xcc, 0x1b, 0xfc1c61f2f5a227a3, 0x0, 0x0, {{{@in=@local, @in6=@loopback}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 01:45:35 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) r0 = syz_open_dev$video(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) 01:45:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 01:45:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r2, 0x0) 01:45:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84400) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e23, @empty}}) tkill(r0, 0xb) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r0, 0x0) [ 312.287978][ T8413] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:35 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:45:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000a3f000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/248) 01:45:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84400) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e23, @empty}}) tkill(r0, 0xb) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r0, 0x0) 01:45:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:36 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:36 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:45:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080), 0x4) 01:45:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet6(r0, &(0x7f0000002340)="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", 0xffffffffffffffdd, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000d29000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) 01:45:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 01:45:36 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="54a0d77a6d42", @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:45:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 313.203274][ T8459] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:45:36 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) 01:45:36 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) 01:45:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000240)="99", 0x1, 0x0, 0x0, 0x0) 01:45:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x70bd2a}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001f0001060000000000000000ac1e00010000009d00000000000000fe80000000000000000000000000000000000000000000000df7db4b065827e03e89492a9d0163410000000000000000001dd1bf18df5c6555c091cef57ac1bad5aa57207c23d0934ef1bf1625b4b312a0571bcdbd4bb4f024d3ddb5925a3cb61fd0"], 0x40}}, 0x0) 01:45:36 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/129, 0x81}], 0x1, 0x0) 01:45:36 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) 01:45:36 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) 01:45:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 01:45:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:37 executing program 4: 01:45:37 executing program 2: 01:45:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:37 executing program 4: 01:45:37 executing program 3: 01:45:37 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) 01:45:37 executing program 2: 01:45:37 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) setreuid(0xee00, 0x0) 01:45:37 executing program 4: 01:45:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:37 executing program 3: 01:45:38 executing program 3: 01:45:38 executing program 4: [ 314.907914][ T8531] __nla_validate_parse: 3 callbacks suppressed [ 314.907928][ T8531] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:38 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) 01:45:38 executing program 2: 01:45:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:38 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:38 executing program 4: 01:45:38 executing program 3: 01:45:38 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) [ 315.275642][ T8548] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:38 executing program 2: 01:45:38 executing program 4: 01:45:38 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) [ 315.513169][ C1] net_ratelimit: 7 callbacks suppressed [ 315.513188][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:45:38 executing program 3: 01:45:38 executing program 2: 01:45:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:38 executing program 4: 01:45:38 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) socket$packet(0x11, 0x2, 0x300) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:38 executing program 2: 01:45:38 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) [ 315.747101][ T8574] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:38 executing program 3: 01:45:39 executing program 4: 01:45:39 executing program 2: 01:45:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:39 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:39 executing program 3: 01:45:39 executing program 4: [ 316.161175][ T8593] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:39 executing program 2: 01:45:39 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/204) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:39 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:39 executing program 3: 01:45:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:39 executing program 2: 01:45:39 executing program 4: [ 316.571213][ T8614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:39 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:39 executing program 3: 01:45:39 executing program 4: 01:45:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:39 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) socket(0x10, 0x0, 0xf2) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:39 executing program 2: 01:45:40 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:40 executing program 2: 01:45:40 executing program 4: [ 316.983573][ T8632] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:40 executing program 3: 01:45:40 executing program 2: 01:45:40 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:40 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) lseek(r3, 0x0, 0x3) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:40 executing program 4: 01:45:40 executing program 3: 01:45:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:40 executing program 2: 01:45:40 executing program 4: [ 317.535843][ T8660] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:40 executing program 3: 01:45:40 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:40 executing program 2: 01:45:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:40 executing program 4: 01:45:40 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:40 executing program 3: 01:45:41 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) [ 317.919386][ T8678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:41 executing program 4: 01:45:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:41 executing program 3: 01:45:41 executing program 2: 01:45:41 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:41 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:41 executing program 2: 01:45:41 executing program 4: 01:45:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:41 executing program 3: 01:45:41 executing program 2: 01:45:41 executing program 4: 01:45:41 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:41 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:41 executing program 3: 01:45:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:41 executing program 2: 01:45:42 executing program 4: 01:45:42 executing program 3: 01:45:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:42 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:42 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:42 executing program 2: 01:45:42 executing program 3: 01:45:42 executing program 4: [ 319.171719][ T8734] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:42 executing program 2: 01:45:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:42 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:42 executing program 3: 01:45:42 executing program 4: 01:45:42 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 319.560622][ T8754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:42 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000e8030000000000000000000008010000000000000000000018030000180300001803000018030000180300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000000000000000000000000000ff00000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000023c6000000000000000000040000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140010000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000176657468315f746f5f687372000000000200000000000000090000000000000000000000040000000100000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000007eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a53274800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 01:45:42 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file2\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='./file1/file0\x00') rename(&(0x7f0000000100)='./file2\x00', &(0x7f0000000040)='./file1/file1\x00') 01:45:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x48b, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="3ce95c98b66a9cdea42aca63276ef1eca3ae3eebcc94bff038047504cdf7aa3a647b508b766deff9a2735edc11437a10c0e9f265c4d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453d75b3306d8f90eae5c942bab9af8f0e5a31701f721bc8a2e7a8767a9549b167eee0f9edd81390a901329cd44207b6b0aaaee0c14f9d85f29820dc0bf6a551ef820552ea00bcdf7f848d0e64ded3eeecd767a7c9bcce561f10240c0e3754953028600148c1b8b62ad4b2218de119ba676d92d511cd77e3dd7841c67318166455ae4987ac63628f0887f3f686d5e06ca5ed3c6384ab280baac816db5f3441a9f28034c64ab06d381be70bc573c7dba0d8a50c81c52bd4d716cc56c5909f22895da61c598176d46912a7d", 0x122, 0x0, 0x0, 0x0) 01:45:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:43 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) rmdir(&(0x7f0000000080)='./control\x00') 01:45:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0xfffffffffffffffe, &(0x7f0000000000)) [ 320.016623][ T8782] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:43 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) 01:45:43 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0xff, @rand_addr="e5297acb75564bcbd52765767014d840", @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast2}}}}}}, 0x0) 01:45:43 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 320.380404][ T26] audit: type=1326 audit(1579225543.480:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8802 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45de3a code=0x0 [ 320.464858][ T8807] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x1) 01:45:44 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x28, 0x3a, 0xff, @rand_addr="e5297acb75564bcbd52765767014d840", @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr="b6427349003983319bde4d52cd283ff4", @local}}}}}}, 0x0) 01:45:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 01:45:44 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x14) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 321.013523][ T8831] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:45:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:44 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 01:45:44 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 321.247416][ T8846] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.334467][ T26] audit: type=1326 audit(1579225544.440:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8849 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45de3a code=0x0 01:45:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:44 executing program 2: socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r0 = getpid() r1 = open(&(0x7f0000000000)='./bus\x00', 0xc01c2, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) socket$inet(0x2, 0xa, 0x1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r3, @rand_addr=0x3, @multicast1}, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000200)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r5 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r5, r5) preadv(r6, &(0x7f00000027c0)=[{&(0x7f0000001500)=""/4096, 0x2cd}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) [ 321.494624][ T8862] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x1) 01:45:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/228) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x80007c) 01:45:44 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 321.687337][ T8866] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 321.808899][ T8880] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_proto_private(r4, 0x89e1, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000080), 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f0000000180)="440f20c03505000000440f22c066b812000f00d8f040fe0e0f01bb0e0000000f20c035100000000f26c00f20c035010000000f22c0c7442400b0000000c744240200400000ff2c24b8e35d2f8aef66bafc0cecc46269a94a000fc75d80b9680900000f32", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r7, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000880)={0x81, {{0x2, 0x4e24, @broadcast}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x210) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$unix(r8, &(0x7f0000004080), 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) mount(&(0x7f00000007c0)=ANY=[@ANYRESDEC], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x100000, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r10 = socket(0x11, 0x800000003, 0x0) sendmsg$alg(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="148520866feffb2661c12fd1091a6daae588ca0a89d8cee7fe6b9270d0cc1c96119df5e71e65ee36739c9ebacd5865260eb1b0bca8a4eef2663691714244e64074012128071ddfb0866d53a263de6dee2d0bf5cf9dee", 0x56}, {&(0x7f0000000480)="91c905ed0e2a71aeb5f602b06d152b4ac40966e20b8b7ea6aec6165e367346450befceafbfa235ffc549c96006ecef0f5bb419b93002210aead8c9f4efe45dd2dc5504231f798ffc1400322324dc4445a5915c17688312c922c07aebe917fc1e652cfeb1be60a9e5f9f9acbee490e2f118ac7363b105f139420acc7c3d9ed2c4928167891ad162a8b5b119f2bb5fd1707f945bda0217af01728631941801af8c7f3ba627b3a4a6239318cb81cd33a7b0c34e905b1e38d9bf5a11793a66eccdafc4b09a0c70e289ae6ddbf4418f1fd9e81a0155f1338094a1b0b30f76da80d4a935f9524dfdfda5afb1b02395d8c780a7a3796b5c2c5336e5", 0xf8}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x220, 0x8000}, 0x20008890) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'\x00', 0x43732e5398416f1a}) close(r9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)) socket$packet(0x11, 0x2, 0x300) 01:45:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:45 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r1, &(0x7f00000027c0)=[{&(0x7f0000001500)=""/4096, 0x2cd}], 0x1, 0x0) [ 322.027677][ T8892] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:45 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 01:45:45 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="3f4466980000000000000000000000006517a42ac4cb7a63d1a9bda75a31524e892eac4021b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc34d220cc5a5960ac203886dcdfbd5355459047b022d45136803a9e841e864010000bc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979dc57e82b694bf28352eb0cd570771ff9732e960199f7a411a8f3ef18d79705fae72269eebb18ae3bf47ad81d5894e03d6b1e80e6a23c2b6dedfaf85840d6210753676a23ed5be7b2ab9656d4d4e12a022c6597e0c444ad1bfd38e3b0a9d88"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:45:45 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x40141042, 0x0) r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffb, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:45:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 322.349992][ T26] audit: type=1326 audit(1579225545.450:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8907 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45de3a code=0x0 [ 322.367758][ T8913] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x38) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x2, &(0x7f0000000080)) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f00000000c0), 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000180)=0x3df) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCGETS2(r7, 0x802c542a, &(0x7f0000000040)) tgkill(0x0, r3, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) 01:45:45 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) 01:45:45 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 322.614590][ T8927] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.724690][ T8931] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 01:45:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_proto_private(r4, 0x89e1, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000080), 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f0000000180)="440f20c03505000000440f22c066b812000f00d8f040fe0e0f01bb0e0000000f20c035100000000f26c00f20c035010000000f22c0c7442400b0000000c744240200400000ff2c24b8e35d2f8aef66bafc0cecc46269a94a000fc75d80b9680900000f32", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r7, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$unix(r8, &(0x7f0000004080), 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) mount(&(0x7f00000007c0)=ANY=[@ANYRESDEC], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x100000, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r10 = socket(0x11, 0x800000003, 0x0) sendmsg$alg(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="148520866feffb2661c12fd1091a6daae588ca0a89d8cee7fe6b9270d0cc1c96119df5e71e65ee36739c9ebacd5865260eb1b0bca8a4eef2663691714244e64074012128071ddfb0866d53a263de6dee2d0bf5cf9dee", 0x56}, {&(0x7f0000000480)="91c905ed0e2a71aeb5f602b06d152b4ac40966e20b8b7ea6aec6165e367346450befceafbfa235ffc549c96006ecef0f5bb419b93002210aead8c9f4efe45dd2dc5504231f798ffc1400322324dc4445a5915c17688312c922c07aebe917fc1e652cfeb1be60a9e5f9f9acbee490e2f118ac7363b105f139420acc7c3d9ed2c4928167891ad162a8b5b119f2bb5fd1707f945bda0217af01728631941801af8c7f3ba627b3a4a6239318cb81cd33a7b0c34e905b1e38d9bf5a11793a66eccdafc4b09a0c70e289ae6ddbf4418f1fd9e81a0155f1338094a1b0b30f76da80d4a935f9524dfdfda5afb1b02395d8c780a7a3796b5c2c5336e5", 0xf8}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x220, 0x8000}, 0x20008890) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'\x00', 0x43732e5398416f1a}) close(r9) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000003c0)) socket$packet(0x11, 0x2, 0x300) 01:45:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 322.972499][ T8948] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) 01:45:46 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc01812f4, &(0x7f0000000100)=ANY=[]) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x38) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x2, &(0x7f0000000080)) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f00000000c0), 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000180)=0x3df) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCGETS2(r7, 0x802c542a, &(0x7f0000000040)) tgkill(0x0, r3, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) 01:45:46 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x40141042, 0x0) r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffb, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:45:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x38) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) 01:45:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) 01:45:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) 01:45:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x8b, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:45:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) 01:45:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x38) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) 01:45:47 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x80) 01:45:47 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 01:45:47 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:45:47 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_proto_private(r3, 0x89e1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080), 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f0000000180)="440f20c03505000000440f22c066b812000f00d8f040fe0e0f01bb0e0000000f20c035100000000f26c00f20c035010000000f22c0c7442400b0000000c744240200400000ff2c24b8e35d2f8aef66bafc0cecc46269a94a000fc75d80b9680900000f32", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r5, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000880)={0x81, {{0x2, 0x4e24, @broadcast}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x210) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$unix(r6, &(0x7f0000004080), 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) mount(&(0x7f00000007c0)=ANY=[@ANYRESDEC], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x100000, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r8 = socket(0x11, 0x800000003, 0x0) sendmsg$alg(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="148520866feffb2661c12fd1091a6daae588ca0a89d8cee7fe6b9270d0cc1c96119df5e71e65ee36739c9ebacd5865260eb1b0bca8a4eef2663691714244e64074012128071ddfb0866d53a263de6dee2d0bf5cf9dee", 0x56}, {&(0x7f0000000480)="91c905ed0e2a71aeb5f602b06d152b4ac40966e20b8b7ea6aec6165e367346450befceafbfa235ffc549c96006ecef0f5bb419b93002210aead8c9f4efe45dd2dc5504231f798ffc1400322324dc4445a5915c17688312c922c07aebe917fc1e652cfeb1be60a9e5f9f9acbee490e2f118ac7363b105f139420acc7c3d9ed2c4928167891ad162a8b5b119f2bb5fd1707f945bda0217af01728631941801af8c7f3ba627b3a4a6239318cb81cd33a7b0c34e905b1e38d9bf5a11793a66eccdafc4b09a0c70e289ae6ddbf4418f1fd9e81a0155f1338094a1b0b30f76da80d4a935f9524dfdfda5afb1b02395d8c780a7a3796b5c2c5336e5", 0xf8}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="d0000000000000001701000002000000bc000000db405e2f2e635ff1d4f5e86a7ad70628f79887fb5df99ddd8e8f3f975dbcf65a0625365a59d1a7535330211e562b56e7fe6c8e9511e451836b4e718b17387fe3fc3204639d974fa951b1f9f757ec599b7c4ead6ae9cf553150f24c216043e6a4462d6d802ea1773ac62885be4017404109761f4bf86a08c363be4acc1953853021da074826620f41c72bc25fb6fc6170932fa5769212909f2f07e23dac2dd67fb8978d237569bcdc80363471baf945639980896ca3800000000000000017010000020000006b00000090ce0d3378e897ed52b7a833da64e291fae70eadf1feb49adc5bc1bcdde69693002b976172ac38b498aff39b540f4c0933ab1629a12b43604850d33a8630f400e3afb79fa6f54b8e8268bc0604d2a2e5eb1e9dde73886a8ad9ec72f2583cf4626f2f3949d109d75dc0f2f352a5ee27622bf8cb2a1534ee2b00d0000000000000001701000002000000b6000000c3aa2ccda2c3f027b137ce6104e1ddc6fb24d3012cda20dd703c27726db0bd19013134f1bbc42d7b17ed07000000333b851ffb4a42c2fd45fa830d2b03a36d9a3d6b5c9ab75688434e7122eddc33978dd8eb800c33758cefd6e377093b69155870f4b27319ffe6d38387522bc4e0111a51f39e99081863d91bdb008f43a6a9b5366de374ac749ac496599182b94d9d6053d3d89f9b60706cb8a50c7e7a821961d3414d81e7b9a7db9a9cdf8cfab2ff56a18063bf799039c45c82e6d0b9377cf676415c9f86a6858921e52e247356d5e92f2871e7ed21b49bd3f0d9b3495866eab976c0973690402a4e2cf86b5a3b"], 0x220, 0x8000}, 0x20008890) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'\x00', 0x43732e5398416f1a}) close(r7) socket$packet(0x11, 0x2, 0x300) 01:45:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) poll(&(0x7f0000001140)=[{r3}, {r0}, {r0}], 0x3, 0x0) 01:45:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:47 executing program 2: 01:45:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:47 executing program 4: 01:45:47 executing program 3: 01:45:47 executing program 4: 01:45:47 executing program 3: [ 324.633162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.638944][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 324.803165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.809044][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 324.873150][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 324.878941][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:45:48 executing program 3: 01:45:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:48 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:48 executing program 2: 01:45:48 executing program 1: 01:45:48 executing program 4: 01:45:48 executing program 2: [ 325.059925][ T9056] __nla_validate_parse: 5 callbacks suppressed [ 325.059937][ T9056] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:48 executing program 3: 01:45:48 executing program 4: 01:45:48 executing program 1: 01:45:48 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:48 executing program 2: 01:45:48 executing program 3: 01:45:48 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:48 executing program 4: 01:45:48 executing program 1: [ 325.433174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.438971][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:48 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:48 executing program 3: 01:45:48 executing program 2: [ 325.632907][ T9081] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:48 executing program 4: 01:45:48 executing program 1: 01:45:49 executing program 3: 01:45:49 executing program 2: 01:45:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 325.923168][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:45:49 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:49 executing program 4: 01:45:49 executing program 1: [ 326.073194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.160075][ T9102] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:49 executing program 2: 01:45:49 executing program 3: 01:45:49 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:49 executing program 1: 01:45:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:49 executing program 4: 01:45:49 executing program 2: 01:45:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 01:45:49 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 326.557071][ T9121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:49 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000180)) 01:45:49 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 326.738200][ T9130] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 326.776550][ T9130] BPF: [ 326.779406][ T9130] BPF:Member is not byte aligned 01:45:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000700)="c2cd06a71fff0c96957d51114e3c3599c8a6ea3da5251e309c4481a783f494992636abdb1c3f2e4840d19ffd5601b112b249b6bef2342bfb7570a901b5f7e83246995cdb8e28541ecdde4f304add6aac26c12ae23c52d7031447c4b5815c011d", 0x60}], 0x1}, 0x0) [ 326.810445][ T9130] BPF: [ 326.810445][ T9130] [ 326.828584][ T9130] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 326.854216][ T9130] BPF: [ 326.857088][ T9130] BPF:Member is not byte aligned [ 326.882982][ T9130] BPF: [ 326.882982][ T9130] [ 326.929532][ T9140] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:50 executing program 4: 01:45:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:50 executing program 3: 01:45:50 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 327.141909][ T9151] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@tipc_packet={0x0, 0x6, "250edd", 0xf98, 0x6, 0x0, @loopback, @dev, {[@fragment, @dstopts={0x0, 0x2, [], [@generic={0x0, 0xf, "2d07bf769f9a236ba3b0512917d834"}]}, @hopopts={0x0, 0x1e6, [], [@ra, @generic={0x0, 0xf2b, "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"}]}], @payload_mcast={{{{{{0x30, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}, [0x0, 0x0, 0x0, 0x0]}}}}, 0xfca) 01:45:50 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4000000, 0x2000402) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x40004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a317397c4db837d7d9f585b54be77fd9d263b0c97fc326eab1abc9631bf76a87f914dc921feaa23aee0b60f8325debea5c4c0ff795696bcbe377ea6464c94577b15fd7430fa649ed254d510aaf143ad5d62aec70c0b4814c3912063644223d6929bb4c5622592892a0faa24a09be9c99eb400"/128], 0x80) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000040)={0x0, 0xfffffd9c, &(0x7f0000000140)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffead}}, 0x40568e1) recvmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/164, 0x1c510}], 0x1}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pread64(r0, &(0x7f0000000280)=""/221, 0xdd, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socketpair(0x275dab821e50e723, 0x0, 0x0, &(0x7f0000000480)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5453, 0x0) syncfs(0xffffffffffffffff) 01:45:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)={@void, @val, @ipv6=@tipc_packet={0x0, 0x6, "250edd", 0x2c, 0x6, 0x0, @loopback, @dev, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}, 0x5e) 01:45:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) 01:45:50 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0x0, 0x4}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a317397c4db837d7d9f585b54be77fd9d263b0c97fc326eab1abc9631bf76a87f914dc921feaa23aee0b60f8325debea5c4c0ff795696bcbe377ea6464c94577b15fd7430fa649ed254d510aaf143ad5d62aec70c0b4814c3912063644223d6929bb4c5622592892a0faa24a09be9c99eb400"/128], 0x80) shmget(0x2, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) 01:45:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00h']}) 01:45:50 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4000000, 0x2000402) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x40004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a317397c4db837d7d9f585b54be77fd9d263b0c97fc326eab1abc9631bf76a87f914dc921feaa23aee0b60f8325debea5c4c0ff795696bcbe377ea6464c94577b15fd7430fa649ed254d510aaf143ad5d62aec70c0b4814c3912063644223d6929bb4c5622592892a0faa24a09be9c99eb400"/128], 0x80) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000040)={0x0, 0xfffffd9c, &(0x7f0000000140)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffead}}, 0x40568e1) recvmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/164, 0x1c510}], 0x1}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pread64(r0, &(0x7f0000000280)=""/221, 0xdd, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socketpair(0x275dab821e50e723, 0x0, 0x0, &(0x7f0000000480)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5453, 0x0) syncfs(0xffffffffffffffff) 01:45:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0xfffffffffffffeca) [ 327.727260][ T9179] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x0) 01:45:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 01:45:51 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 328.099049][ T9209] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x0) 01:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) 01:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x0) 01:45:51 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000000180)=""/61) 01:45:51 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)) 01:45:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(r1, 0x0, 0x0, 0x80000) 01:45:51 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 01:45:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$P9_RCREATE(r0, 0x0, 0xff) [ 328.515605][ T9235] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:51 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:45:51 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:45:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdbd) 01:45:52 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 01:45:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$setown(r1, 0x8, 0x0) 01:45:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 328.985622][ T9267] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) 01:45:52 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) tkill(r1, 0x401004000000016) 01:45:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, @rand_addr="96728ed0bfa0ba0e1e2b36923fdbf344", @loopback}) 01:45:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) tkill(r2, 0x401004000000016) 01:45:52 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x100000001, 0x0) r1 = dup(r0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000540)) 01:45:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname(r2, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x1000000dc) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010004fe7004000000001000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 01:45:53 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:45:53 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010003, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10d) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 01:45:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2e, 0x0, 0x0) 01:45:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:53 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x13e, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000006a000308001f6ae6bf02000001000000000000000800010046402f6187ac2af2505f8d60ad41093b930b8e7042cafcfa33ebf87eec58a88d5fbbb14a2fdaa7eb75a270d43516c9a41e71edc9032e681561eed37604143e6b60d0c516b6bc70c24e9fc6b398be612fac9d21ae0c1a637ee7b446acb7ce8019ba4ee1c7bce16f4cfa440dd0e4aea840b7aff8ddb8652c9f7f00048ea0f1227056a1f28dc2d0a3b03b37851bbad66b06a1d0f6534fd2d30557086dd118833560b821be0fb38cc7d29db522d3ed86583152051b92b8d49ccae3dfb7f0cf1292866ea328f2eaa2a598745ac2534d03d25ea446d49daa1ad13a72a7e6a11e", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 330.073231][ C1] net_ratelimit: 20 callbacks suppressed [ 330.073240][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:45:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:53 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x726e9dfd2494c47d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) [ 330.220818][ T9345] __nla_validate_parse: 4 callbacks suppressed [ 330.220831][ T9345] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.243152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.249091][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x21f}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:45:53 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 330.399144][ T9357] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.873152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.878979][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0500000000e800000000010000000000000008410000000c0018000000003a000000"], 0x28}}, 0x0) 01:45:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_crypto(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="20010000120004002cbd7000fedbdf247368613338342d7373736533000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000a909c3d7a000000080001000100000008000100bb0000000800010001a7f000080001000000000008000100060000000800010009000000080001001f0000000800010006000000"], 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x40) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x20001ce8}], 0x1}, 0x0) 01:45:54 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 01:45:54 executing program 3: mmap(&(0x7f0000908000/0x3000)=nil, 0x3000, 0x0, 0x308aec650afb531d, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000080)=0x6, 0x4) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000440), 0x5) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000100)={0x0, 'vlan1\x00', {0x1}, 0x5}) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000400)=0x100000000, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x3000000, 0x40010, r8, 0x0) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r7, &(0x7f0000000040)={0x20000003}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x40000000000000}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r9, 0xfff}, 0x8) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000500)=0x100) openat$cgroup(r6, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) [ 331.023806][ T9376] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 331.033461][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.033498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 331.038510][ T26] audit: type=1804 audit(1579225554.140:39): pid=9377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir062441166/syzkaller.qZessQ/75/memory.events" dev="sda1" ino=16723 res=1 [ 331.090849][ T26] audit: type=1800 audit(1579225554.180:40): pid=9377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16723 res=0 [ 331.113161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.118953][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:45:54 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)={0x2, [0x0, 0x0]}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0xaa6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x1, 0x2, 0x3}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 01:45:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 331.180647][ T26] audit: type=1804 audit(1579225554.180:41): pid=9377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir062441166/syzkaller.qZessQ/75/memory.events" dev="sda1" ino=16723 res=1 01:45:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 01:45:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c", 0x23}], 0x1}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) [ 331.339556][ T26] audit: type=1804 audit(1579225554.230:42): pid=9377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir062441166/syzkaller.qZessQ/75/memory.events" dev="sda1" ino=16723 res=1 [ 331.349087][ T9395] device bridge_slave_0 left promiscuous mode 01:45:54 executing program 2: [ 331.465035][ T9395] bridge0: port 1(bridge_slave_0) entered disabled state 01:45:54 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 331.558367][ T9407] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:54 executing program 2: 01:45:54 executing program 4: [ 331.673899][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:45:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:54 executing program 1: [ 331.837630][ T26] audit: type=1800 audit(1579225554.940:43): pid=9391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16723 res=0 [ 331.963263][ T26] audit: type=1804 audit(1579225554.940:44): pid=9424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir062441166/syzkaller.qZessQ/75/memory.events" dev="sda1" ino=16723 res=1 [ 331.979687][ T9430] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.009586][ T26] audit: type=1804 audit(1579225554.940:45): pid=9424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir062441166/syzkaller.qZessQ/75/memory.events" dev="sda1" ino=16723 res=1 01:45:55 executing program 3: 01:45:55 executing program 2: 01:45:55 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:55 executing program 4: 01:45:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:55 executing program 1: 01:45:55 executing program 2: 01:45:55 executing program 1: 01:45:55 executing program 4: [ 332.362257][ T9442] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:55 executing program 3: 01:45:55 executing program 0: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:55 executing program 1: 01:45:55 executing program 2: 01:45:55 executing program 4: 01:45:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:55 executing program 3: 01:45:55 executing program 2: 01:45:55 executing program 1: 01:45:55 executing program 0: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 332.789793][ T9464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:56 executing program 4: 01:45:56 executing program 2: 01:45:56 executing program 3: 01:45:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:56 executing program 1: 01:45:56 executing program 4: [ 333.132019][ T9483] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:56 executing program 0: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:56 executing program 3: 01:45:56 executing program 2: 01:45:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:56 executing program 4: 01:45:56 executing program 1: 01:45:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:56 executing program 3: [ 333.556927][ T9503] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:56 executing program 2: 01:45:56 executing program 1: 01:45:56 executing program 4: 01:45:56 executing program 3: 01:45:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:57 executing program 2: 01:45:57 executing program 4: [ 333.997734][ T9525] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:57 executing program 1: 01:45:57 executing program 3: 01:45:57 executing program 2: 01:45:57 executing program 4: 01:45:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:57 executing program 3: 01:45:57 executing program 2: 01:45:57 executing program 4: 01:45:57 executing program 1: 01:45:57 executing program 3: 01:45:57 executing program 2: 01:45:57 executing program 4: 01:45:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:57 executing program 1: 01:45:58 executing program 3: 01:45:58 executing program 2: 01:45:58 executing program 4: 01:45:58 executing program 1: socket$kcm(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x329, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 01:45:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffef79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000040000006a0a00fe00000000850000000b000000b7000000000000009500000000000000ac4d9d74b7e370e0978184eabdff3700455235e877c46fb88194e3b1b185e5a2e361855811a00d481d33b48a29825eefab888236677c3547e7bd5d13ed108ac8bf2c0131b9c3d2de57fa12c6f09b3b52bd35122da8718bd9ed9766a5e0d7ef68ec090000020000000000fa0d92768dd2960531fb824bf7bfc28fcf4c48ea2b51ff92be79cbf397367cb60cdd097c5bcc80849ac7c4c65af102ea6ad23bd1254d3061524251bfb5b7019308187e052211048b6f37a3be403ea25a9241de6dbd193c1557664c128c5927e4ad20d07c0e2604dca66d33bcd9a3a77cf56e741d3f070000001b477f545da9855edf7de8489e9d7dc1eb0e4bdc00000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x329, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 01:45:58 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:45:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0xfffffffffffffffc) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r2, r2}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0xa, 0x0, 0xb24, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000300)='./file0\x00', 0x0, 0x1c}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 335.203209][ C1] net_ratelimit: 17 callbacks suppressed [ 335.203219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.214709][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.273170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.278981][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.318452][ T9585] __nla_validate_parse: 2 callbacks suppressed [ 335.318465][ T9585] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:58 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x329, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:45:58 executing program 1: semget(0x2, 0xc7, 0x390) 01:45:58 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 01:45:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(r1, 0x0) 01:45:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00827) shutdown(r0, 0x0) shutdown(r1, 0x0) 01:45:58 executing program 1: r0 = semget(0x3, 0x0, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000500)=""/177) 01:45:58 executing program 4: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000300)=""/26) [ 335.833166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.838966][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 01:45:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) [ 335.891012][ T9634] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00827) shutdown(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) 01:45:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00827) shutdown(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) 01:45:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/82, 0x52}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) nanosleep(&(0x7f00000001c0)={0x800}, &(0x7f0000000200)) shutdown(r1, 0x0) 01:45:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 336.297266][ T9665] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.313150][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:45:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) nanosleep(&(0x7f00000001c0)={0x800}, &(0x7f0000000200)) shutdown(r1, 0x0) 01:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f00000004c0)="675a9eae854fafe5", 0x8) [ 336.473175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.478982][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:45:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:45:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:59 executing program 2: clock_gettime(0x9, &(0x7f0000000180)) 01:45:59 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), &(0x7f00000000c0)=0xff79) [ 336.680484][ T9700] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:45:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) dup2(r0, r1) [ 337.113187][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:46:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/227, 0xe3}, {0x0}], 0x2}, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r5 = dup(r4) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) 01:46:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:00 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 337.284615][ T9727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:00 executing program 4: shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x4eee, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) shutdown(r2, 0x0) 01:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) connect$inet(r0, &(0x7f0000000400)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) 01:46:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x233, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 01:46:00 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:00 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/129, 0x81}, {&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/114, 0x72}, {&(0x7f0000000300)=""/63, 0x3f}, {&(0x7f0000000340)=""/114, 0x72}], 0x3) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) [ 337.520403][ T9746] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 337.588981][ T26] audit: type=1804 audit(1579225560.690:46): pid=9730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir062441166/syzkaller.qZessQ/92/file0" dev="sda1" ino=16765 res=1 01:46:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00827) shutdown(r0, 0x0) shutdown(r1, 0x0) [ 337.829717][ T9775] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:01 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 01:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00755) shutdown(r1, 0x0) shutdown(r2, 0x0) 01:46:01 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:01 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/215, 0xd7, 0x40002, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) socket$inet6_sctp(0x1c, 0x0, 0x84) shutdown(r1, 0x0) nanosleep(&(0x7f0000000180)={0x1ad3}, 0x0) shutdown(r2, 0x0) 01:46:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00755) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 338.124241][ T26] audit: type=1800 audit(1579225561.230:47): pid=9750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16765 res=0 01:46:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) shutdown(r2, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff8c, 0x0, 0x0, 0x800e009ce) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:46:01 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 338.259909][ T9796] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}], 0xf9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00755) shutdown(r1, 0x0) shutdown(r2, 0x0) 01:46:01 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:01 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 338.518618][ T9821] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:01 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:01 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 338.760377][ T9838] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x8b53, 0x48524742}) 01:46:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x1000000, 0x25dfdbfe, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:46:02 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 339.131357][ T9850] batman_adv: batadv0: Adding interface: veth3 [ 339.149441][ T9850] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.183900][ T9850] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 339.218258][ T9855] batman_adv: batadv0: Removing interface: veth3 01:46:02 executing program 3: fchmodat(0xffffffffffffffff, 0x0, 0x0) 01:46:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:02 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 01:46:02 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 339.326725][ T9850] batman_adv: batadv0: Adding interface: veth3 [ 339.334970][ T9850] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:46:02 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) 01:46:02 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 339.402902][ T9850] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 339.418905][ T9855] batman_adv: batadv0: Removing interface: veth3 01:46:02 executing program 3: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000440)={{0x0}}) 01:46:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$cgroup_type(r1, 0x0, 0x0) 01:46:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:02 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:02 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 01:46:02 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:02 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 01:46:03 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 01:46:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:03 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) 01:46:03 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:03 executing program 3: 01:46:03 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:03 executing program 4: 01:46:03 executing program 2: 01:46:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:03 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:03 executing program 3: [ 340.473154][ C1] net_ratelimit: 18 callbacks suppressed [ 340.473164][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:46:03 executing program 4: [ 340.537269][ T9935] __nla_validate_parse: 5 callbacks suppressed [ 340.537284][ T9935] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:03 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 340.633163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.639141][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:03 executing program 2: 01:46:03 executing program 1: socketpair(0x0, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:03 executing program 3: 01:46:03 executing program 4: [ 340.806715][ T9948] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:04 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x40010000, 0x0, 0x0, 0x880, 0x0, "fa140b3d7c9fe8d56f249eaea76aef78621835"}) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 01:46:04 executing program 1: socketpair(0x0, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:04 executing program 2: 01:46:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:04 executing program 3: 01:46:04 executing program 4: 01:46:04 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) shmget(0x3, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) [ 341.191142][ T9970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:04 executing program 3: [ 341.273161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.278969][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:04 executing program 2: 01:46:04 executing program 1: socketpair(0x0, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:04 executing program 4: 01:46:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 341.433149][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.438949][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:04 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) shmget(0x3, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) [ 341.513184][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.518984][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:04 executing program 3: [ 341.608263][ T9991] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:04 executing program 2: 01:46:04 executing program 4: 01:46:04 executing program 1: socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:04 executing program 3: 01:46:04 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) shmget(0x3, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) 01:46:05 executing program 2: [ 341.983807][T10013] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:05 executing program 4: 01:46:05 executing program 3: [ 342.073176][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:46:05 executing program 1: socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:05 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) shmget(0x3, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) 01:46:05 executing program 2: 01:46:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:05 executing program 3: 01:46:05 executing program 4: 01:46:05 executing program 2: [ 342.407599][T10033] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:05 executing program 0: 01:46:05 executing program 1: socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:05 executing program 3: 01:46:05 executing program 4: 01:46:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:05 executing program 2: 01:46:05 executing program 0: 01:46:05 executing program 3: 01:46:05 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 342.877348][T10054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:06 executing program 4: 01:46:06 executing program 2: 01:46:06 executing program 0: 01:46:06 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:06 executing program 3: 01:46:06 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:06 executing program 4: 01:46:06 executing program 2: [ 343.260975][T10073] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:06 executing program 0: 01:46:06 executing program 3: 01:46:06 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:06 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:06 executing program 4: 01:46:06 executing program 2: 01:46:06 executing program 0: 01:46:06 executing program 3: 01:46:06 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)) sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 343.737502][T10097] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:06 executing program 4: 01:46:07 executing program 2: 01:46:07 executing program 0: 01:46:07 executing program 3: 01:46:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:07 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)) sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:07 executing program 4: 01:46:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 344.128501][T10114] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 01:46:07 executing program 2: 01:46:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:07 executing program 4: 01:46:07 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)) sendmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x4, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x2000c3c1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:07 executing program 2: 01:46:07 executing program 4: 01:46:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f000000dcc0)={0x0, 0x0, 0x0}, 0x0) 01:46:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:07 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 01:46:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@nested={0x8, 0x12}]}, 0x1c}}, 0x0) [ 344.935506][T10157] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 01:46:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xf25f752acb5fa950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r2, 0x4010744d, &(0x7f0000001000)=""/174) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x10900, &(0x7f0000000540)={0x2, 0x4e23, @empty}, 0x10) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000500)=""/96) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udplite\x00') lseek(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x14, 0x17, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r12, 0x890b, &(0x7f0000000340)={0x0, @sco={0x1f, {0x1, 0xa2, 0x7, 0x7f, 0x1, 0x80}}, @xdp={0x2c, 0x8, 0x0, 0x4}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x7, 0x0, 0x0, 0x0, 0xff40, &(0x7f0000000300)='syzkaller1\x00', 0x5, 0x5c8b0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) r18 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getpeername$packet(r20, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r18, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r21}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = dup(r26) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x69, r28}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) getpeername$packet(r30, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000740)={@rand_addr, 0x0}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000bc0)={&(0x7f00000007c0)={0x3c8, r6, 0x43f835510fe803f5, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x1ec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x92}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1000, 0x3f, 0x9, 0x8001}]}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x1, 0x7f, 0xa2}, {0x6922, 0x40, 0xfa}, {0x1, 0x9, 0xe0, 0x5}, {0x9, 0x7, 0x40, 0x6}, {0x2, 0x37, 0xff, 0xfffffff9}, {0x5, 0xed, 0x40, 0x3}, {0xf095, 0x5, 0x2, 0x9}, {0x1, 0x5, 0x8, 0x1}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9f7f6c5f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r25}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}]}}, {{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r32}}}]}}]}, 0x3c8}}, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r36, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r37}, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3}, 0x3c) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r38, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r39}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r41 = dup(r40) getpeername$packet(r41, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r43 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r43, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r43, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r43, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r43, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept4(r43, &(0x7f0000008d40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000008dc0)=0x80, 0x800) r45 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r45, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r46 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r46, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r46, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r46, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @local, 0x4, 0x4, 0x0, 0x0, 0x4000000000, 0x20e200a2, r47}) r48 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r48, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r48, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r48, 0x8933, &(0x7f000000a1c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000bd80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x81005002}, 0xc, &(0x7f000000bd40)={&(0x7f000000b6c0)={0x66c, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r35}, {0xe4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x401, 0xff, 0xfc, 0x1}, {0x2, 0x3, 0x1, 0x2}, {0x7ff, 0x0, 0x4, 0x4}, {0x4, 0x6, 0x7}, {0x0, 0xa0, 0x3, 0x800}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r37}, {0x7c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r39}, {0x88, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r42}, {0x128, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x0, 0x5, 0x80, 0x3}, {0x3ff, 0x7}, {0x8, 0xe0, 0x8, 0x5}, {0x9, 0x80, 0x80, 0x8}, {0x6, 0xff, 0xff, 0x9d8}, {0x3, 0x1, 0x40, 0x56ec}, {0x675f, 0x20, 0x35, 0xfffffffe}, {0x6, 0x6, 0x7f, 0x4}, {0x0, 0xe3, 0x2, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r44}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x294, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x66b}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r49}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xffff, 0x1d, 0xc5, 0x3}, {0x9, 0x40, 0x2, 0x1000}, {0x100, 0x81, 0xa2, 0x1}, {0xb0f3, 0x80, 0x7f, 0xb7}, {0x2, 0x81, 0x8}, {0x4, 0xfb, 0x49, 0x5}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x66c}, 0x1, 0x0, 0x0, 0x1}, 0x40804) signalfd4(r2, &(0x7f00000001c0)={0x9}, 0x8, 0x800) r50 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r50, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0xa0, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xa0}}, 0x0) 01:46:08 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) statx(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x20, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getresuid(0x0, &(0x7f0000000600), &(0x7f0000000640)) setresuid(r2, r3, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000780)=ANY=[@ANYBLOB="45810966b8539a660000003f9b3c3a2067fe26b3173831190589009e464fff6508c81b99ec0f5fea65140636229ffe489700065204c4fcd07574098797b737792670bc4347bf1e1a7c7c8029177e"]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001600)={'ip6tnl0\x00', &(0x7f0000000480)=ANY=[]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000003c0)) 01:46:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x8, 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) syz_open_procfs(0x0, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) 01:46:08 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 01:46:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000180)) 01:46:08 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 01:46:08 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 01:46:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xf25f752acb5fa950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r2, 0x4010744d, &(0x7f0000001000)=""/174) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x10900, &(0x7f0000000540)={0x2, 0x4e23, @empty}, 0x10) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000500)=""/96) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udplite\x00') lseek(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x14, 0x17, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r12, 0x890b, &(0x7f0000000340)={0x0, @sco={0x1f, {0x1, 0xa2, 0x7, 0x7f, 0x1, 0x80}}, @xdp={0x2c, 0x8, 0x0, 0x4}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x7, 0x0, 0x0, 0x0, 0xff40, &(0x7f0000000300)='syzkaller1\x00', 0x5, 0x5c8b0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) r18 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getpeername$packet(r20, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r18, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r21}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = dup(r26) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x69, r28}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) getpeername$packet(r30, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000740)={@rand_addr, 0x0}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000bc0)={&(0x7f00000007c0)={0x3c8, r6, 0x43f835510fe803f5, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x1ec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x92}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1000, 0x3f, 0x9, 0x8001}]}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x1, 0x7f, 0xa2}, {0x6922, 0x40, 0xfa}, {0x1, 0x9, 0xe0, 0x5}, {0x9, 0x7, 0x40, 0x6}, {0x2, 0x37, 0xff, 0xfffffff9}, {0x5, 0xed, 0x40, 0x3}, {0xf095, 0x5, 0x2, 0x9}, {0x1, 0x5, 0x8, 0x1}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9f7f6c5f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r25}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}]}}, {{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r32}}}]}}]}, 0x3c8}}, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r36, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r37}, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3}, 0x3c) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r38, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r39}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r41 = dup(r40) getpeername$packet(r41, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r43 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r43, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r43, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r43, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r43, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept4(r43, &(0x7f0000008d40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000008dc0)=0x80, 0x800) r45 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r45, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r46 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r46, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r46, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r46, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @local, 0x4, 0x4, 0x0, 0x0, 0x4000000000, 0x20e200a2, r47}) r48 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r48, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r48, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r48, 0x8933, &(0x7f000000a1c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000bd80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x81005002}, 0xc, &(0x7f000000bd40)={&(0x7f000000b6c0)={0x66c, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r35}, {0xe4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x401, 0xff, 0xfc, 0x1}, {0x2, 0x3, 0x1, 0x2}, {0x7ff, 0x0, 0x4, 0x4}, {0x4, 0x6, 0x7}, {0x0, 0xa0, 0x3, 0x800}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r37}, {0x7c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r39}, {0x88, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r42}, {0x128, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x0, 0x5, 0x80, 0x3}, {0x3ff, 0x7}, {0x8, 0xe0, 0x8, 0x5}, {0x9, 0x80, 0x80, 0x8}, {0x6, 0xff, 0xff, 0x9d8}, {0x3, 0x1, 0x40, 0x56ec}, {0x675f, 0x20, 0x35, 0xfffffffe}, {0x6, 0x6, 0x7f, 0x4}, {0x0, 0xe3, 0x2, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r44}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x294, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x66b}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r49}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xffff, 0x1d, 0xc5, 0x3}, {0x9, 0x40, 0x2, 0x1000}, {0x100, 0x81, 0xa2, 0x1}, {0xb0f3, 0x80, 0x7f, 0xb7}, {0x2, 0x81, 0x8}, {0x4, 0xfb, 0x49, 0x5}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x66c}, 0x1, 0x0, 0x0, 0x1}, 0x40804) signalfd4(r2, &(0x7f00000001c0)={0x9}, 0x8, 0x800) r50 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r50, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0xa0, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xa0}}, 0x0) 01:46:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:08 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) statx(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x20, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getresuid(0x0, &(0x7f0000000600), &(0x7f0000000640)) setresuid(r2, r3, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000780)=ANY=[@ANYBLOB="45810966b8539a660000003f9b3c3a2067fe26b3173831190589009e464fff6508c81b99ec0f5fea65140636229ffe489700065204c4fcd07574098797b737792670bc4347bf1e1a7c7c8029177e"]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001600)={'ip6tnl0\x00', &(0x7f0000000480)=ANY=[]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000003c0)) 01:46:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:46:08 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}], 0x1, 0x0) [ 345.581715][T10193] __nla_validate_parse: 3 callbacks suppressed [ 345.581728][T10193] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 345.593176][ C1] net_ratelimit: 17 callbacks suppressed [ 345.593185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.608851][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.673191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.678993][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:08 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}], 0x1, 0x0) 01:46:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r1, &(0x7f0000004ec0)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/149, 0x95}, {&(0x7f0000001500)=""/83, 0x53}, {&(0x7f0000001580)=""/120, 0x78}, {&(0x7f0000001600)=""/153, 0x99}, {&(0x7f00000016c0)=""/211, 0xd3}], 0x7}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/76, 0x4c}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000100)=""/55, 0x37}, {&(0x7f00000018c0)=""/183, 0xb7}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000001a00)=""/185, 0xb9}, {&(0x7f0000001ac0)=""/160, 0xa0}], 0x8, &(0x7f00000002c0)=""/55, 0x37}, 0x8f3}, {{&(0x7f0000001c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001c80)=""/253, 0xfd}, {&(0x7f0000001d80)=""/53, 0x35}], 0x2, &(0x7f0000001e00)=""/232, 0xe8}, 0x1}, {{&(0x7f0000001f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001f80)=""/149, 0x95}], 0x1, &(0x7f0000002080)=""/214, 0xd6}, 0x93}, {{&(0x7f0000002180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002200)=""/183, 0xb7}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003300)=""/189, 0xbd}, 0x8b}, {{&(0x7f00000033c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003440)=""/103, 0x67}, {&(0x7f0000003580)=""/218, 0xda}, {&(0x7f0000003680)=""/8, 0x8}, {&(0x7f00000036c0)=""/96, 0x60}], 0x4, &(0x7f00000037c0)=""/113, 0x71}, 0x8}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003840)=""/164, 0xa4}, {&(0x7f0000003900)=""/156, 0x9c}, {&(0x7f00000039c0)=""/15, 0xf}], 0x3, &(0x7f0000003a40)=""/136, 0x88}, 0x9}, {{&(0x7f0000003b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000003b80)=""/2, 0x2}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/146, 0x92}, {&(0x7f0000004c80)=""/253, 0xfd}], 0x4, &(0x7f0000004dc0)=""/201, 0xc9}, 0xffffffd3}], 0x8, 0x100, &(0x7f00000050c0)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000005100)=0xffffffffffffffff, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$key(0xf, 0x3, 0x2) 01:46:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:46:09 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}], 0x1, 0x0) 01:46:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0xb2}) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce", 0xc) ptrace$cont(0x9, r3, 0x0, 0x0) 01:46:09 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{0x0, 0x0, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 346.233181][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.239148][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:09 executing program 2: timer_create(0x3, &(0x7f0000000340)={0x0, 0x0, 0x1}, &(0x7f0000000200)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 01:46:09 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{0x0, 0x0, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 346.387157][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.408362][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:46:09 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{0x0, 0x0, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) [ 346.546746][T10215] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 346.574041][T10221] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:09 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 346.713192][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.873167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.879073][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 347.568834][T10222] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.576244][T10222] bridge0: port 1(bridge_slave_0) entered disabled state 01:46:12 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0xb2}) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce", 0xc) ptrace$cont(0x9, r3, 0x0, 0x0) 01:46:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:46:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0xc770ca24078418d8, 0x0, 0x0) 01:46:12 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4020, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) setuid(0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x7, 'ip_vti0\x00'}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000, 0x11) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000180)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b40)=""/221, 0x271, 0xdd, 0x8}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) read(r2, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x8}}, 0x18) msgctl$IPC_SET(0x0, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/122, 0x18c) getdents64(r3, &(0x7f0000000040)=""/1670, 0x686) getdents(r3, &(0x7f0000000700)=""/199, 0xc7) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e22, 0x0, @mcast1, 0x1}, {0xa, 0x4e24, 0x3, @empty, 0x1}, 0x1ff, [0x0, 0x800, 0xfffffff7, 0x7ff, 0x5, 0x2ad6, 0x3, 0x2]}, 0x5c) msgsnd(0x0, &(0x7f00000001c0)={0x2, "5d9e6bc008ebbfc58517891412674398373464be752e3df65abc1d2c97ef8e19f309d05df1da5bf343"}, 0x31, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 01:46:13 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 349.993803][T10277] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 350.021062][T10278] BPF:Unsupported section found 01:46:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f0000000240)="f2f3"}, 0x20) [ 350.054984][T10279] BPF:Unsupported section found 01:46:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f00000001c0)={0x7ff00, 0x1b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) 01:46:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:13 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440), 0x0, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41) 01:46:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sysfs$3(0x3) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100, 0x3}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) [ 350.873198][ C1] net_ratelimit: 17 callbacks suppressed [ 350.873209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.033198][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.039264][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 351.673184][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.678989][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 351.833208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.839256][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 352.473183][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.479054][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:16 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440), 0x0, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0xb2}) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce", 0xc) ptrace$cont(0x9, r3, 0x0, 0x0) 01:46:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:16 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x28000, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x1, 0x3c, "6e487c2ac4fbc66b1322502576deeb89e32f1b6dfcdf9f9697f860a9a5d1fdf0c9d09398ab722af70a4d0193625c3bf9dfe03da850f75a87d99d6c07"}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xfffffffffffff800) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000080)) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000002c0)=""/206) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x121000, 0x0) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000001440)=""/4096) sendfile(0xffffffffffffffff, r4, 0x0, 0xedc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000017000101000000001000000004000031267d033ecd7d3a476fe0892e842ae96a06cd8014d74e1ad2cb2acc46559c4d5cbc5dc9e86e2667631b93721f1e29c956adf4dac6142bf8b5d03aee8f59a1d3f0152a0bac96f1e400de53dd7371a19d71e46980af2d432fc503e6917dfc70ea3e5d20887c9a7338a1532d24587e7b6571c49dce873f9b76"], 0x14}}, 0x0) 01:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sysfs$3(0x3) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100, 0x3}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) 01:46:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 352.953211][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:46:16 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440), 0x0, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:46:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="7fae370bd2f9f677e33cdf9ef97a72ed9f274030586dca1d3d96a54b70e2dd562d0b61611cde2057c04bc6ec34c70f0a2df3f5ddc919c96476fd09c28c2c72d08495cb0903f1677cdab29c0ed4ca0d5c733ad7107ceb375b322f049706d703e8ad9323d16f60183e6999804714df71746f35357a4422b9549a3454682096d27e7bcbe1a917fb84c0238e60931d8a6c2491c5857f6ebc5f0367b82cb940ef778a93ddcd9e57581b9b2a7bc87786db9a38ebac63fba173d408d26d879f61e0d8755f0dd916ee2b4bb9e8d6f9013415e5d15cfb35a07de295a97318f76e67cd3344c4a79c84a2e9e25b09aa16b9d258d5ad5405d782107ee8baf49dc1a7b616cd4736865dfeb4db9d79c79cfe82cf0adff90de22fbba2125cd8a7666e84a4cca99254b11e2875a2d7c56727ad4e32b240ba5d36df643b19ebc7c686f61fcc071c60d1574959c977c0052505b2330a2bb47534e0ad971d8b790594f5564aacfbf9db65e23143a15e503e4e980b7af797c31718624dc88fbd12962c44c48b5e1032a9b4cbb2377b2b94d73afd46f56777b2129b861ec68f8883993b530d731a59b6ec8b15b4f81babc4fd14787186057a5f339cc48aba0c00a62d93a8cd04042c1613ea7c0a08df9733fdce4d015fb4e5a2cc897053e8d0a21a9917e4e5b56d1c901099656cf3af326455107740db3f03c758e0d88935aa50e55e5510dc0ab86d563dad1b6899b3747cc3c1d4f0c8de54316b60a3b54cd200623df08fc67f05c893514df4785f87f32d5ae5e30fedccce02d173f98120ef9f3d3ab837973a3af6f541fe0bad7df2b94cb72b3a10e718abe11500f6fd86b9e838564b56f34687018734236cec809113025d4174934fc51fe89903a61289b16b7c8dd5f3e47c5dd5edf0227ac369a7af14d2e2f331f8526d1a5f9ca9a87b50458f0bd543bfd222da4736a8679021b7f6055d4cd762e23d28b52a27622630e35207f62d1910775e09620dc6c095fa1b243e10c614efe1e475a0854920f64e2a98ecce3223b622f586641d986b196be354623d2878770240d94021d51fe5daaf0f36cc0d3d3180cbb78d5b36ad77e18ec5ec10d91e8862e552a642ea1016090d877c4f31497351a9b6ca907939baa4771eba4b13e991fa95eb99ef4c8295f5421c9ca073dd5276bbff12c6780f7d2409d2fa46e5cef16a9210a44947d58dbefbdb734055ede2c6fde6f2179b5df4b1625661fff34ad9c35167fb951652288e92edeba9c3b0f8381c6eb13d", 0x380}], 0x1}}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000005200)="7cbd922c33c0", 0x6}, {&(0x7f0000005240)="1fac0bc1f13a3673308c981c821f0c110991fa4a8aa8c9c2d80a1a8b6bbcb3482d0fab666378338479c3039e257ad2a696e6ffc7d9fbbbf0420fa047d3219cd59e45f6d33a38e5a63e5bfbaae357afd417c475586b4c2a224f99f9c20dd098c61268b4e17a5e080675d2a1d83ff3dd63dbb028fe7c0b5bb69c17f04930caf14880a03df7045c55fc", 0x88}, {&(0x7f0000005300)="6bea08f898717bd06427d8316ab409acbc766710023799ef9adc4e30b8b2d2145a3fd4b7e2c077903223f33c1be9d0002ff7468f6c71688f444f5575736cac6b90d78fc5e55b45dea890eaaa9b429e595717d341c34e336855e0d47fa600bbea1738fa9484a4e46df11ddb101bb069c2d960255220ccb07c86738070eb62f137ef3bab19776dbef125b258b5ee81c3df5cd58d42c379bb7e373b6e93478a29", 0x9f}], 0x3}}], 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'\x00', 0xff}) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffffffffffffff67, 0x20000010, 0x0, 0x0) 01:46:16 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{0x0}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 355.993197][ C1] net_ratelimit: 13 callbacks suppressed [ 355.993225][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.004745][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0xb2}) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce", 0xc) ptrace$cont(0x9, r3, 0x0, 0x0) 01:46:19 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{0x0}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:19 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1c}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x64}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:46:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 01:46:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:46:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82ffffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f75556369", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:46:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:19 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 01:46:19 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{0x0}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 356.223582][T10385] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. 01:46:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 356.386334][ T26] audit: type=1800 audit(1579225579.490:48): pid=10399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16881 res=0 01:46:19 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 356.575825][ T26] audit: type=1800 audit(1579225579.680:49): pid=10399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16881 res=0 [ 356.633297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.639128][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 357.113191][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.273274][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.279099][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 357.923234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.929027][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 358.073196][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:46:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x7, 0x0, {{0x6, 'ramfs\x00'}, 0x9376}}, 0x13) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:46:22 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:22 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ff60, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x3952, 0x4) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f00000003c0)='/dev/null\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000800)=""/78, 0x4e) splice(r2, 0x0, r3, 0x0, 0x4ff60, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xec2f67205acc356d}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0x14, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x6000004) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r5 = socket(0x9, 0x0, 0x7f) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x4) 01:46:22 executing program 4: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x23}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 01:46:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 359.218953][T10415] fuse: Unknown parameter '/dev/null' 01:46:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:46:22 executing program 4: timer_create(0xb, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 01:46:22 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 359.351454][T10415] fuse: Unknown parameter '/dev/null' 01:46:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xa2ffff) 01:46:22 executing program 2: mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="76753da2a898dc16ee1d06c8805705214237f8dace307b765f594f9c6484562b6636010a3f521bfe4aaaaee79de3d3ce00000000e0c722c7ebbfc16b1ccfcd864dae08bffa1cc34ce95da29f9e4a8babc4e9be2f937ca50a4cb6950d03db9c4729bb2679854b82b5dbeeb7895d91642840f9ceb28542142399d4924608722886e8bc6bcc73bb58b0d55918377b3f27829bbd7d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0, @ANYBLOB=',rootcontext=system_u,\x00']) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x40008}, 0x40000) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r5, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@empty}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fcntl$dupfd(r4, 0x406, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x15, 0x0, 0x400, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:46:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 01:46:22 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ff60, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x3952, 0x4) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f00000003c0)='/dev/null\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000800)=""/78, 0x4e) splice(r2, 0x0, r3, 0x0, 0x4ff60, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xec2f67205acc356d}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0x14, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x6000004) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r5 = socket(0x9, 0x0, 0x7f) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x4) 01:46:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:22 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1}}], 0x2, 0x0) [ 359.866903][T10455] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:46:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:23 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1}}], 0x2, 0x0) 01:46:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x80000000500007) [ 360.112450][T10470] fuse: Unknown parameter '/dev/null' [ 360.133826][T10455] syz-executor.2 (10455) used greatest stack depth: 9672 bytes left 01:46:23 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1}}], 0x2, 0x0) 01:46:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:23 executing program 2: mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="76753da2a898dc16ee1d06c8805705214237f8dace307b765f594f9c6484562b6636010a3f521bfe4aaaaee79de3d3ce00000000e0c722c7ebbfc16b1ccfcd864dae08bffa1cc34ce95da29f9e4a8babc4e9be2f937ca50a4cb6950d03db9c4729bb2679854b82b5dbeeb7895d91642840f9ceb28542142399d4924608722886e8bc6bcc73bb58b0d55918377b3f27829bbd7d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0, @ANYBLOB=',rootcontext=system_u,\x00']) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x40008}, 0x40000) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r5, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@empty}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fcntl$dupfd(r4, 0x406, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x15, 0x0, 0x400, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:46:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 01:46:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 01:46:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 01:46:23 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x1, 0x0) 01:46:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, 0x0) 01:46:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:23 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = msgget(0x1, 0x290) msgctl$MSG_STAT(r1, 0xb, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000001c0)={{0x3, 0xfc, 0x1, 0x3f, 0x0, 0x3}, 0x80000000, 0x3, 0x7, 0x400, 0x3, "f27f4d638b1b8a5687e76fe81b0910b66bbb0307afa0fdb5d28f8646099e63dca384b84b62035d35fdce7cd926570c3c897b4913d518933eda1c8d012ed31f92b316076b7683e059dfbca03051f29b5df42afe989e396caf213503f8094f4737d98f15b4a414dec1953167dbd68dc606271158295ddc04cfa85e17a8c944bed4"}) msgctl$IPC_RMID(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0xa5, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4080) r3 = memfd_create(&(0x7f0000000180)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r4 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000000)=[0x34b, 0x7, 0x8, 0x0, 0x0], 0x5, 0x100, 0x1, 0x0, 0x3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r5, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0xee00, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x14f) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) set_tid_address(&(0x7f0000000280)) sendfile(r3, r2, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) 01:46:23 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x1, 0x0) 01:46:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a0ffff8100", 0x5ee, 0x8000689, 0x0, 0xffffffffffffffe4) 01:46:24 executing program 2: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000400400000000000080020000380100003801000080020000700300007003000070030000700300007003000004000000000000000000000000000000000000000000ffff00000000347cc375cd2ef9a0116ed61d75e59b08ffffff0000000000ff000000ffffffff000000ff000000ffffffffff000000007465616d5f736c6176655f300000000076657468315f746f5f626f6e64000000ff000000000000000000000000000000fe00000000000000000000000000000033001f0200000000000000001001380100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000001040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001480100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000003a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000006cd7492bfe794db30300feff030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000087d335300372ded18d4cade76248aac9db4e235580f086100e753f8dc0ee23565ffd757819d42e2c6f93d2af3acd06acd13a4c551e0e74008f0a5841c42be2588f5e3bab0174d4d04ea43b5fb549d92802e154f5bccf1d83ce38cbcd77abdf7cf310da71d585d7902cfd4a8fcfc294f0e8d9d778872aeb42e074f180a4425fa08e778bf9328252d0c549f428a126efd50ecb615475b0047b4c4bdcf5c1fce694de30b1eb2168b889709dda00026c223ff53dee2719a9afd3b3ab9e305f8d351f9e46f92407f540cbb31571a27e84b600f35e8d"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x310000) 01:46:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) fchdir(0xffffffffffffffff) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) dup3(r2, r1, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r4, 0x29, 0x2, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x80000000002c00) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x9, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22b, 0x4, @perf_bp={&(0x7f0000000180)}, 0xc0, 0x4, 0x167, 0x0, 0x2, 0x9, 0x3}, r5, 0xd, 0xffffffffffffffff, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @empty, 0xd31}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x3f}) 01:46:24 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x1, 0x0) 01:46:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:24 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = msgget(0x1, 0x290) msgctl$MSG_STAT(r1, 0xb, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000001c0)={{0x3, 0xfc, 0x1, 0x3f, 0x0, 0x3}, 0x80000000, 0x3, 0x7, 0x400, 0x3, "f27f4d638b1b8a5687e76fe81b0910b66bbb0307afa0fdb5d28f8646099e63dca384b84b62035d35fdce7cd926570c3c897b4913d518933eda1c8d012ed31f92b316076b7683e059dfbca03051f29b5df42afe989e396caf213503f8094f4737d98f15b4a414dec1953167dbd68dc606271158295ddc04cfa85e17a8c944bed4"}) msgctl$IPC_RMID(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0xa5, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4080) r3 = memfd_create(&(0x7f0000000180)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r4 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000000)=[0x34b, 0x7, 0x8, 0x0, 0x0], 0x5, 0x100, 0x1, 0x0, 0x3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r5, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0xee00, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x14f) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) set_tid_address(&(0x7f0000000280)) sendfile(r3, r2, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) [ 361.187499][T10542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 361.204725][T10536] Invalid option length (64733) for dns_resolver key 01:46:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0x0, 0x68}, 'port0\x00'}) [ 361.273224][ C1] net_ratelimit: 12 callbacks suppressed [ 361.273241][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:46:24 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) [ 361.328531][T10536] Invalid option length (262) for dns_resolver key 01:46:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:24 executing program 2: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x310000) [ 361.433186][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.439011][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:24 executing program 4: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x310000) 01:46:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) fchdir(0xffffffffffffffff) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) dup3(r2, r1, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r4, 0x29, 0x2, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x80000000002c00) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x9, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22b, 0x4, @perf_bp={&(0x7f0000000180)}, 0xc0, 0x4, 0x167, 0x0, 0x2, 0x9, 0x3}, r5, 0xd, 0xffffffffffffffff, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @empty, 0xd31}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x3f}) [ 361.509038][T10563] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:24 executing program 0: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, r0/1000+30000}}, &(0x7f0000000100)) 01:46:24 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 361.745894][T10573] Invalid option length (64733) for dns_resolver key 01:46:24 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:25 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 01:46:25 executing program 4: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x310000) [ 361.928656][T10583] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:25 executing program 2: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000400400000000000080020000380100003801000080020000700300007003000070030000700300007003000004000000000000000000000000000000000000000000ffff00000000347cc375cd2ef9a0116ed61d75e59b08ffffff0000000000ff000000ffffffff000000ff000000ffffffffff000000007465616d5f736c6176655f300000000076657468315f746f5f626f6e64000000ff000000000000000000000000000000fe00000000000000000000000000000033001f0200000000000000001001380100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000001040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001480100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000003a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000006cd7492bfe794db30300feff030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000087d335300372ded18d4cade76248aac9db4e235580f086100e753f8dc0ee23565ffd757819d42e2c6f93d2af3acd06acd13a4c551e0e74008f0a5841c42be2588f5e3bab0174d4d04ea43b5fb549d92802e154f5bccf1d83ce38cbcd77abdf7cf310da71d585d7902cfd4a8fcfc294f0e8d9d778872aeb42e074f180a4425fa08e778bf9328252d0c549f428a126efd50ecb615475b0047b4c4bdcf5c1fce694de30b1eb2168b889709dda00026c223ff53dee2719a9afd3b3ab9e305f8d351f9e46f92407f540cbb31571a27e84b600f35e8d"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x310000) 01:46:25 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:25 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x16, 0x7, 0x0, {{0x9, 'threaded\x00'}}}, 0x16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4003fe) ftruncate(r4, 0xa184) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) [ 362.073160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.078987][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:25 executing program 2: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x310000) 01:46:25 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 362.233175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.238964][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:25 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:25 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100)}}, {{&(0x7f000000bf40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440)=[{&(0x7f000000c3c0)='\x00', 0x1}], 0x1, &(0x7f000000c4c0)}}], 0x2, 0x0) 01:46:25 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 01:46:25 executing program 4: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x310000) 01:46:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:25 executing program 4: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0x1, 0x0, 0x1, 0x3, 0x4, 0x3f}, 0x20) 01:46:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5}}], 0x1, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000280)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x81, 0x5}, {0x4, 0x400}]}, 0x14, 0x1) [ 362.873155][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.878980][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:26 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 363.353321][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.513160][ T1031] tipc: TX() has been purged, node left! 01:46:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 01:46:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 365.235487][ T1031] device bridge_slave_1 left promiscuous mode [ 365.241830][ T1031] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.313763][ T1031] device bridge_slave_0 left promiscuous mode [ 365.319958][ T1031] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.386355][ T1031] device veth1_vlan left promiscuous mode [ 365.413144][ T1031] device veth0_vlan left promiscuous mode [ 366.393236][ C1] net_ratelimit: 13 callbacks suppressed [ 366.393246][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.404675][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.803593][ T1031] device hsr_slave_0 left promiscuous mode [ 366.843948][ T1031] device hsr_slave_1 left promiscuous mode [ 366.890074][ T1031] team0 (unregistering): Port device team_slave_1 removed [ 366.900581][ T1031] team0 (unregistering): Port device team_slave_0 removed [ 366.910969][ T1031] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 366.967313][ T1031] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 367.027503][ T1031] bond0 (unregistering): Released all slaves [ 367.110393][T10673] IPVS: ftp: loaded support on port[0] = 21 [ 367.162795][T10673] chnl_net:caif_netlink_parms(): no params data found [ 367.200806][T10673] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.208501][T10673] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.218884][T10673] device bridge_slave_0 entered promiscuous mode [ 367.227373][T10673] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.237218][T10673] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.246172][T10673] device bridge_slave_1 entered promiscuous mode [ 367.345801][T10673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.357507][T10673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.379009][T10676] IPVS: ftp: loaded support on port[0] = 21 [ 367.389374][T10673] team0: Port device team_slave_0 added [ 367.399263][T10673] team0: Port device team_slave_1 added [ 367.465688][T10673] device hsr_slave_0 entered promiscuous mode [ 367.503602][T10673] device hsr_slave_1 entered promiscuous mode [ 367.513521][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 367.553289][T10673] debugfs: Directory 'hsr0' with parent '/' already present! [ 367.660750][T10673] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.668008][T10673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.675564][T10673] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.682593][T10673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.683200][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 367.695688][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 367.715157][T10676] chnl_net:caif_netlink_parms(): no params data found [ 367.780048][T10673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.797246][T10676] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.808576][T10676] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.817574][T10676] device bridge_slave_0 entered promiscuous mode [ 367.828689][T10676] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.836283][T10676] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.844936][T10676] device bridge_slave_1 entered promiscuous mode [ 367.868970][T10676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.881544][T10673] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.900423][T10676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.910520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.918741][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.927252][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.954229][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.962833][ T7991] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.970039][ T7991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.978174][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.987198][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.994269][ T7991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.012808][T10676] team0: Port device team_slave_0 added [ 368.039109][T10676] team0: Port device team_slave_1 added [ 368.061514][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.070679][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.136089][T10676] device hsr_slave_0 entered promiscuous mode [ 368.183543][T10676] device hsr_slave_1 entered promiscuous mode [ 368.233254][T10676] debugfs: Directory 'hsr0' with parent '/' already present! [ 368.241501][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.255496][T10673] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.266171][T10673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.281350][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.290083][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.298990][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.307928][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.315718][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.315741][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.329868][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.365921][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.373766][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.385754][T10673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.403193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.409096][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.436110][T10676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.448351][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.456870][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.471571][T10676] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.478282][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.488929][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.498025][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.506713][T10260] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.513784][T10260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.521879][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.548218][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.558297][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.567205][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.574256][ T7991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.582138][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.591370][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.600627][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.609798][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.625956][T10673] device veth0_vlan entered promiscuous mode [ 368.638619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.647745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.656919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.665519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.674483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.683557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.692476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.701205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.709870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.718549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.727195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.735680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.744197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.756199][T10673] device veth1_vlan entered promiscuous mode [ 368.768135][T10676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.791086][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.800268][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.811200][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.818989][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.831862][T10676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.904302][T10688] Invalid option length (64733) for dns_resolver key 01:46:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@uni_xlate='uni_xlate=1'}]}) 01:46:32 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 01:46:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x32420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x200, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) unshare(0x60000000) 01:46:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) [ 368.953638][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.962879][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.972468][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.980880][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.031604][T10676] device veth0_vlan entered promiscuous mode [ 369.051551][T10699] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:46:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 369.109823][T10676] device veth1_vlan entered promiscuous mode [ 369.119992][T10698] IPVS: ftp: loaded support on port[0] = 21 01:46:32 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 369.326146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.337435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.349320][ T2640] tipc: TX() has been purged, node left! [ 369.550218][T10714] Invalid option length (64733) for dns_resolver key 01:46:32 executing program 4: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) 01:46:32 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) utimensat(r4, 0x0, 0x0, 0x0) 01:46:32 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 01:46:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:32 executing program 0: socket(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) [ 369.758702][ T26] audit: type=1804 audit(1579225592.860:50): pid=10722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir757586531/syzkaller.PfTLx7/125/bus" dev="sda1" ino=16915 res=1 01:46:32 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 369.826660][T10726] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 369.879108][ T26] audit: type=1800 audit(1579225592.920:51): pid=10722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16915 res=0 01:46:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:33 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 370.344472][T10741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 370.584826][ T26] audit: type=1804 audit(1579225593.690:52): pid=10747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir757586531/syzkaller.PfTLx7/125/bus" dev="sda1" ino=16915 res=1 [ 370.690835][ T26] audit: type=1804 audit(1579225593.690:53): pid=10748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir757586531/syzkaller.PfTLx7/125/bus" dev="sda1" ino=16915 res=1 [ 370.746069][ T26] audit: type=1800 audit(1579225593.690:54): pid=10748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16915 res=0 [ 371.246325][ T2640] device bridge_slave_1 left promiscuous mode [ 371.255893][ T2640] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.303896][ T2640] device bridge_slave_0 left promiscuous mode [ 371.310166][ T2640] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.359379][ T2640] device veth1_vlan left promiscuous mode [ 371.365462][ T2640] device veth0_vlan left promiscuous mode [ 371.673168][ C1] net_ratelimit: 26 callbacks suppressed [ 371.673175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.833184][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.838959][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.307566][ T2640] device hsr_slave_0 left promiscuous mode [ 372.363330][ T2640] device hsr_slave_1 left promiscuous mode [ 372.419116][ T2640] team0 (unregistering): Port device team_slave_1 removed [ 372.431027][ T2640] team0 (unregistering): Port device team_slave_0 removed [ 372.441953][ T2640] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 372.473206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.478986][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.497486][ T2640] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 372.565761][ T2640] bond0 (unregistering): Released all slaves [ 372.633360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.639121][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.716938][T10752] IPVS: ftp: loaded support on port[0] = 21 [ 372.771263][T10752] chnl_net:caif_netlink_parms(): no params data found [ 372.918440][T10752] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.933987][T10752] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.953603][T10752] device bridge_slave_0 entered promiscuous mode [ 372.974269][T10752] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.981486][T10752] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.001407][T10752] device bridge_slave_1 entered promiscuous mode [ 373.034441][T10752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.046360][T10752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.066785][T10752] team0: Port device team_slave_0 added [ 373.074652][T10752] team0: Port device team_slave_1 added [ 373.145896][T10752] device hsr_slave_0 entered promiscuous mode [ 373.183996][T10752] device hsr_slave_1 entered promiscuous mode [ 373.223199][T10752] debugfs: Directory 'hsr0' with parent '/' already present! [ 373.274651][T10752] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.281720][T10752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.289139][T10752] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.296246][T10752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.352354][T10752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.353152][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 373.365307][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 373.366367][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.380257][T10260] bridge0: port 1(bridge_slave_0) entered disabled state 01:46:36 executing program 4: socket(0x200000000000011, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0x7, 0x1, {0x21f}, {0x0, 0x8}, @period={0x5a, 0x4, 0x0, 0x7, 0x1000, {0x78, 0xff, 0x2, 0x2}, 0x6, &(0x7f0000000200)=[0x68b2, 0x8cb8, 0x9e, 0x81, 0xff50, 0x0]}}, {0x0, 0x98c, 0x12ed, {0x5, 0x5}, {0x0, 0x80}, @ramp={0x64ab, 0x4, {0xfff9, 0x2, 0x1, 0x7ff}}}}) setuid(r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000300)={'\x00', 0x6}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x3ff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4a0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0) keyctl$get_persistent(0x16, r1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) 01:46:36 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x32420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x200, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) unshare(0x60000000) 01:46:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0500000000000000030000200800010075333200200002000800010e000000e1140005000000001f00000000000800c9e6000000cd5ef0ea4a7aea41faa47ed3ffd151fe32cac77c07bc0babbc50287f17f5def8d4db9ba80033d5"], 0x4c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 01:46:36 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 01:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, 0xfffffffffffffffe) [ 373.404822][T10260] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.482023][T10752] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.523439][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.523910][T10260] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.523924][T10260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.544648][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.544976][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.544990][ T7991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.548727][T10759] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 373.572944][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.574676][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.576094][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.587724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.594713][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.753502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.766024][T10768] IPVS: ftp: loaded support on port[0] = 21 [ 373.881847][T10752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.936264][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.947246][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.101306][T10752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.376236][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.393640][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.412054][T10752] device veth0_vlan entered promiscuous mode [ 374.418663][ T2640] tipc: TX() has been purged, node left! [ 374.424812][ T2640] tipc: TX() has been purged, node left! [ 374.431792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.440719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.453564][T10752] device veth1_vlan entered promiscuous mode [ 374.464192][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.472265][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.481170][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.489663][ T3071] ================================================================== [ 374.498993][ T3071] BUG: KCSAN: data-race in fib6_ifup / find_match [ 374.505865][ T3071] [ 374.508201][ T3071] read to 0xffff8880ab29bfaf of 1 bytes by interrupt on cpu 1: [ 374.515756][ T3071] find_match+0x52/0x7f0 [ 374.520137][ T3071] __find_rr_leaf+0xe3/0x780 [ 374.524828][ T3071] fib6_table_lookup+0x383/0x650 [ 374.529783][ T3071] ip6_pol_route+0xee/0x730 [ 374.534301][ T3071] ip6_pol_route_input+0x4d/0x70 [ 374.539251][ T3071] fib6_rule_lookup+0x95/0x470 [ 374.544184][ T3071] ip6_route_input_lookup+0x9f/0xc0 [ 374.549440][ T3071] ip6_route_input+0x41e/0x4b0 [ 374.554219][ T3071] ip6_rcv_finish_core.isra.0+0x97/0x1f0 [ 374.559873][ T3071] ip6_rcv_finish+0xee/0x140 [ 374.564597][ T3071] ipv6_rcv+0x1a1/0x1b0 [ 374.568766][ T3071] __netif_receive_skb_one_core+0xa7/0xe0 [ 374.574500][ T3071] __netif_receive_skb+0x37/0xf0 [ 374.579449][ T3071] process_backlog+0x207/0x4b0 [ 374.584233][ T3071] net_rx_action+0x3ae/0xa90 [ 374.588834][ T3071] __do_softirq+0x115/0x33f [ 374.598566][ T3071] run_ksoftirqd+0x46/0x60 [ 374.603111][ T3071] smpboot_thread_fn+0x37d/0x4a0 [ 374.608087][ T3071] kthread+0x1d4/0x200 [ 374.612178][ T3071] ret_from_fork+0x1f/0x30 [ 374.616593][ T3071] [ 374.618941][ T3071] write to 0xffff8880ab29bfaf of 1 bytes by task 3071 on cpu 0: [ 374.626716][ T3071] fib6_ifup+0xd7/0x100 [ 374.630995][ T3071] fib6_clean_node+0x194/0x310 [ 374.635891][ T3071] fib6_walk_continue+0x2e3/0x440 [ 374.640928][ T3071] fib6_walk+0x10d/0x160 [ 374.645181][ T3071] fib6_clean_tree+0xef/0x120 [ 374.649885][ T3071] __fib6_clean_all+0xbd/0x150 [ 374.654699][ T3071] fib6_clean_all+0x34/0x50 [ 374.659217][ T3071] rt6_sync_up+0x9f/0x110 [ 374.663559][ T3071] addrconf_notify+0x254/0x1550 [ 374.669219][ T3071] notifier_call_chain+0xd7/0x160 [ 374.674258][ T3071] raw_notifier_call_chain+0x37/0x50 [ 374.679560][ T3071] call_netdevice_notifiers_info+0x9a/0x120 [ 374.685468][ T3071] netdev_state_change+0xb2/0xd0 [ 374.690416][ T3071] linkwatch_do_dev+0xd8/0xf0 [ 374.695212][ T3071] __linkwatch_run_queue+0x1a9/0x510 [ 374.700507][ T3071] linkwatch_event+0x54/0x70 [ 374.705122][ T3071] process_one_work+0x3d4/0x890 [ 374.709984][ T3071] worker_thread+0xa0/0x800 [ 374.714596][ T3071] kthread+0x1d4/0x200 [ 374.718697][ T3071] ret_from_fork+0x1f/0x30 [ 374.723105][ T3071] [ 374.725434][ T3071] Reported by Kernel Concurrency Sanitizer on: [ 374.732727][ T3071] CPU: 0 PID: 3071 Comm: kworker/0:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 374.741082][ T3071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.751324][ T3071] Workqueue: events linkwatch_event [ 374.756531][ T3071] ================================================================== [ 374.764714][ T3071] Kernel panic - not syncing: panic_on_warn set ... [ 374.771397][ T3071] CPU: 0 PID: 3071 Comm: kworker/0:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 374.779904][ T3071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.789986][ T3071] Workqueue: events linkwatch_event [ 374.795460][ T3071] Call Trace: [ 374.798752][ T3071] dump_stack+0x11d/0x181 [ 374.803177][ T3071] panic+0x210/0x640 [ 374.807331][ T3071] ? vprintk_func+0x8d/0x140 [ 374.812023][ T3071] kcsan_report.cold+0xc/0xd [ 374.816613][ T3071] kcsan_setup_watchpoint+0x3fe/0x460 [ 374.822092][ T3071] __tsan_unaligned_write1+0xc3/0x100 [ 374.827466][ T3071] fib6_ifup+0xd7/0x100 [ 374.832074][ T3071] ? rt6_multipath_rebalance+0x330/0x330 [ 374.838013][ T3071] fib6_clean_node+0x194/0x310 [ 374.843074][ T3071] fib6_walk_continue+0x2e3/0x440 [ 374.848229][ T3071] fib6_walk+0x10d/0x160 [ 374.852487][ T3071] ? rt6_multipath_rebalance+0x330/0x330 [ 374.858231][ T3071] fib6_clean_tree+0xef/0x120 [ 374.862902][ T3071] ? fib6_del+0x750/0x750 [ 374.867233][ T3071] ? rt6_multipath_rebalance+0x330/0x330 [ 374.872957][ T3071] ? rt6_multipath_rebalance+0x330/0x330 [ 374.878589][ T3071] __fib6_clean_all+0xbd/0x150 [ 374.883360][ T3071] ? rt6_multipath_rebalance+0x330/0x330 [ 374.889050][ T3071] fib6_clean_all+0x34/0x50 [ 374.893641][ T3071] rt6_sync_up+0x9f/0x110 [ 374.897991][ T3071] addrconf_notify+0x254/0x1550 [ 374.902835][ T3071] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.909085][ T3071] ? __this_cpu_preempt_check+0x45/0x140 [ 374.914725][ T3071] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 374.920970][ T3071] ? ip6mr_device_event+0x51/0x1a0 [ 374.926214][ T3071] notifier_call_chain+0xd7/0x160 [ 374.931240][ T3071] ? notifier_call_chain+0xd7/0x160 [ 374.937225][ T3071] raw_notifier_call_chain+0x37/0x50 [ 374.942508][ T3071] call_netdevice_notifiers_info+0x9a/0x120 [ 374.948391][ T3071] netdev_state_change+0xb2/0xd0 [ 374.953320][ T3071] linkwatch_do_dev+0xd8/0xf0 [ 374.958069][ T3071] __linkwatch_run_queue+0x1a9/0x510 [ 374.963348][ T3071] linkwatch_event+0x54/0x70 [ 374.967932][ T3071] process_one_work+0x3d4/0x890 [ 374.972780][ T3071] worker_thread+0xa0/0x800 [ 374.977331][ T3071] kthread+0x1d4/0x200 [ 374.981398][ T3071] ? rescuer_thread+0x6a0/0x6a0 [ 374.986240][ T3071] ? kthread_unpark+0xe0/0xe0 [ 374.990916][ T3071] ret_from_fork+0x1f/0x30 [ 374.997059][ T3071] Kernel Offset: disabled [ 375.001404][ T3071] Rebooting in 86400 seconds..