16) 11:09:53 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 11:09:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 11:09:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='1-6,'], 0x4) 11:09:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) [ 783.717803][ T1019] tipc: TX() has been purged, node left! 11:09:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) accept$packet(r0, 0x0, 0x0) [ 783.833429][ T1019] tipc: TX() has been purged, node left! 11:09:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='1-6,'], 0x4) 11:09:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, 0x0, 0x0) [ 783.925772][T13041] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 783.953591][ T1019] tipc: TX() has been purged, node left! [ 783.966145][ T1019] tipc: TX() has been purged, node left! 11:09:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) accept$packet(r0, 0x0, 0x0) 11:09:54 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x8}}, 0x5, 0x0}}) [ 784.101083][T13107] bond1 (unregistering): Released all slaves 11:09:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 11:09:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) [ 784.268692][ T1019] tipc: TX() has been purged, node left! 11:09:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3e}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:09:54 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0xa, 0x0, 0x0, 0x0, "7a1aaece5a3e9a4f"}}, 0x48}}, 0x0) 11:09:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 784.328113][T13041] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 11:09:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x48000000, 0x0, 0x0, 0x66, 0x0, 0x100000, 0x3600}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 784.449324][T13107] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 784.638291][T13083] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 11:09:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 11:09:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x48000000, 0x0, 0x0, 0x66, 0x0, 0x100000, 0x3600}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 11:09:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) 11:09:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 11:09:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3e}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:09:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 11:09:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) [ 784.935836][T13143] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:09:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x48000000, 0x0, 0x0, 0x66, 0x0, 0x100000, 0x3600}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 11:09:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) [ 785.135353][T13144] device bond2 entered promiscuous mode [ 785.141688][T13144] 8021q: adding VLAN 0 to HW filter on device bond2 [ 785.265979][T13149] bond2 (unregistering): Released all slaves [ 785.291154][T13143] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 11:09:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 11:09:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3e}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:09:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 11:09:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x48000000, 0x0, 0x0, 0x66, 0x0, 0x100000, 0x3600}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 11:09:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 11:09:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) [ 786.579738][T13173] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:09:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3e}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 786.657659][T13169] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 786.725295][T13180] device bond1 entered promiscuous mode [ 786.731632][T13180] 8021q: adding VLAN 0 to HW filter on device bond1 [ 786.743749][T13179] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:09:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) 11:09:57 executing program 3: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) [ 786.981793][T13173] bond1 (unregistering): Released all slaves 11:09:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) [ 787.050100][T13181] device bond2 entered promiscuous mode [ 787.056680][T13181] 8021q: adding VLAN 0 to HW filter on device bond2 [ 787.067748][T13184] device bond5 entered promiscuous mode [ 787.074289][T13184] 8021q: adding VLAN 0 to HW filter on device bond5 11:09:57 executing program 3: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) 11:09:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000000)=@getrule={0x14, 0x22, 0x783e056ed9ea1a77}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 787.398520][T13185] bond2 (unregistering): Released all slaves [ 787.474678][T13186] bond5 (unregistering): Released all slaves [ 787.498730][T13169] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 787.508338][T13179] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 787.520814][T13180] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 11:09:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 11:09:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) 11:09:57 executing program 3: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) 11:09:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 11:09:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 11:09:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) [ 787.737414][T13312] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:09:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) [ 787.806433][T13313] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:09:57 executing program 3: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) [ 787.888221][T13317] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:09:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) [ 787.954712][T13321] device bond1 entered promiscuous mode [ 787.961096][T13321] 8021q: adding VLAN 0 to HW filter on device bond1 [ 787.982551][T13328] device bond5 entered promiscuous mode [ 787.989358][T13328] 8021q: adding VLAN 0 to HW filter on device bond5 [ 788.027401][T13312] bond2 (unregistering): Released all slaves 11:09:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) 11:09:58 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x81080, 0x0) quotactl(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) 11:09:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) [ 788.415385][T13342] bond5 (unregistering): Released all slaves [ 788.501221][T13329] bond1 (unregistering): Released all slaves [ 788.535441][T13313] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 788.545407][T13317] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 788.556547][T13436] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 11:09:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) 11:09:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x7, 0x200, 0x0, 0xfffffffffffffffa}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x4, r2}) 11:09:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xab, &(0x7f0000000040)={&(0x7f0000000380)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "49802d70533c57db0de7e861307a"}}]}, 0x30}}, 0x0) 11:09:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 11:09:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 11:09:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r8}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x100, 0x4e23, 0xa2e, 0x2, 0x0, 0x20, 0x72, r8, r9}, {0xffffffffffffff8d, 0x7fff, 0x2, 0x6, 0x2a, 0x1, 0x5, 0x1f}, {0xa0, 0x4, 0x2, 0x1}, 0x33, 0x6e6bb9, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d5, 0x33}, 0x2, @in, 0x3507, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x2}}, 0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r11) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r12) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000d07000000001a0000000000000030b9234c66c92f3021356d493cf2c8fc3565698aeb203398ba8039dac2fdd5b0c2f2ef2f0c2dfd3fda509d8760af27c8f3aae5285c193f58d8", @ANYRES32=0x0, @ANYBLOB="0000000500280012000095010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 11:09:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xab, &(0x7f0000000040)={&(0x7f0000000380)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "49802d70533c57db0de7e861307a"}}]}, 0x30}}, 0x0) 11:09:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) [ 788.829270][T13456] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:09:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00005d14a4e91ee438d2fd000000000000000000", 0x39}], 0x1) 11:09:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 11:09:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xab, &(0x7f0000000040)={&(0x7f0000000380)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "49802d70533c57db0de7e861307a"}}]}, 0x30}}, 0x0) [ 789.026114][T13461] device bond5 entered promiscuous mode [ 789.032447][T13461] 8021q: adding VLAN 0 to HW filter on device bond5 11:09:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00005d14a4e91ee438d2fd000000000000000000", 0x39}], 0x1) [ 789.321245][T13473] bond5 (unregistering): Released all slaves [ 789.380393][T13459] device bond1 entered promiscuous mode [ 789.386911][T13459] 8021q: adding VLAN 0 to HW filter on device bond1 11:09:59 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f00000000c0)=0xb, 0x7, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 789.677420][T13474] bond1 (unregistering): Released all slaves [ 789.786958][T13456] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 789.797237][T13455] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x7, 0x200, 0x0, 0xfffffffffffffffa}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x4, r2}) 11:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00005d14a4e91ee438d2fd000000000000000000", 0x39}], 0x1) 11:10:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:10:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xab, &(0x7f0000000040)={&(0x7f0000000380)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "49802d70533c57db0de7e861307a"}}]}, 0x30}}, 0x0) 11:10:00 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x20000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x18) 11:10:00 executing program 1: perf_event_open$cgroup(&(0x7f0000000800)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:10:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa", 0x1d}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5fbb", 0x47}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ff", 0x9f}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9060012", 0x4e}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac", 0x93}, {0x0}], 0x7) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00005d14a4e91ee438d2fd000000000000000000", 0x39}], 0x1) 11:10:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:10:00 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x20000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x18) 11:10:00 executing program 1: perf_event_open$cgroup(&(0x7f0000000800)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:10:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:10:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x20000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x18) 11:10:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 11:10:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:10:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x7, 0x200, 0x0, 0xfffffffffffffffa}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x4, r2}) 11:10:01 executing program 1: perf_event_open$cgroup(&(0x7f0000000800)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:10:01 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:10:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x1}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 11:10:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x20000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x18) 11:10:01 executing program 1: perf_event_open$cgroup(&(0x7f0000000800)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:10:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 11:10:01 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:10:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x1}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 11:10:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x7, 0x200, 0x0, 0xfffffffffffffffa}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x4, r2}) 11:10:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 11:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 11:10:02 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x1}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 11:10:02 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:10:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 11:10:02 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x1}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 11:10:02 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:10:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 11:10:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 11:10:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 11:10:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 11:10:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r1, 0x0, 0x0) 11:10:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 11:10:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 11:10:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 11:10:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 11:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4, 0x38}]}, 0x18}}, 0x0) 11:10:03 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ip6_vti0\x00'}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000280)) 11:10:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 11:10:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 11:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4, 0x38}]}, 0x18}}, 0x0) 11:10:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f0000000200)={&(0x7f0000000000)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b4bf6f280b77f8a9"}, 0x10}}, 0x0) 11:10:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 11:10:03 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ip6_vti0\x00'}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000280)) 11:10:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 11:10:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 11:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4, 0x38}]}, 0x18}}, 0x0) 11:10:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f0000000200)={&(0x7f0000000000)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b4bf6f280b77f8a9"}, 0x10}}, 0x0) 11:10:03 executing program 5: modify_ldt$write(0x1, &(0x7f0000000340), 0x10) 11:10:03 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ip6_vti0\x00'}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000280)) 11:10:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 11:10:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg$unix(r0, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000001c0)="1a2415203ebef32b8afa8664cd4dd30815179bbdc9b6122dd75dff340afb67781a97a10a78e1d9390903d4d1ebecebd158c667998b28176b540e257ddcc2468cdbc5c5bc9ffe40e7c191b13a46fdba611376e008c25b7ebf1451b3a24c641f116a31c4f063772cd3d1285c98db88946a31e8929ae4bf2c221d211ee208d7b5ba6fd737a661ecbd809b760f2186c5de27f374df38d5e34ba6b79e6431", 0x9c}, {&(0x7f0000000280)="fb72ea49cb526271ae3d432ef7e8e25975df4be022149a27193ff7e4a49e31b8b454514b24", 0x25}, {&(0x7f00000005c0)="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", 0xbd0}], 0x3}], 0x1, 0x80) 11:10:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4, 0x38}]}, 0x18}}, 0x0) 11:10:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f0000000200)={&(0x7f0000000000)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b4bf6f280b77f8a9"}, 0x10}}, 0x0) 11:10:04 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ip6_vti0\x00'}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000280)) 11:10:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg$unix(r0, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000001c0)="1a2415203ebef32b8afa8664cd4dd30815179bbdc9b6122dd75dff340afb67781a97a10a78e1d9390903d4d1ebecebd158c667998b28176b540e257ddcc2468cdbc5c5bc9ffe40e7c191b13a46fdba611376e008c25b7ebf1451b3a24c641f116a31c4f063772cd3d1285c98db88946a31e8929ae4bf2c221d211ee208d7b5ba6fd737a661ecbd809b760f2186c5de27f374df38d5e34ba6b79e6431", 0x9c}, {&(0x7f0000000280)="fb72ea49cb526271ae3d432ef7e8e25975df4be022149a27193ff7e4a49e31b8b454514b24", 0x25}, {&(0x7f00000005c0)="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", 0xbd0}], 0x3}], 0x1, 0x80) 11:10:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'fd'}, 0x0, 0x0) 11:10:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f0000000200)={&(0x7f0000000000)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b4bf6f280b77f8a9"}, 0x10}}, 0x0) 11:10:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0xfffffffffffffffe) 11:10:04 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff40) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:10:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0xfffffffffffffffe) 11:10:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg$unix(r0, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000001c0)="1a2415203ebef32b8afa8664cd4dd30815179bbdc9b6122dd75dff340afb67781a97a10a78e1d9390903d4d1ebecebd158c667998b28176b540e257ddcc2468cdbc5c5bc9ffe40e7c191b13a46fdba611376e008c25b7ebf1451b3a24c641f116a31c4f063772cd3d1285c98db88946a31e8929ae4bf2c221d211ee208d7b5ba6fd737a661ecbd809b760f2186c5de27f374df38d5e34ba6b79e6431", 0x9c}, {&(0x7f0000000280)="fb72ea49cb526271ae3d432ef7e8e25975df4be022149a27193ff7e4a49e31b8b454514b24", 0x25}, {&(0x7f00000005c0)="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", 0xbd0}], 0x3}], 0x1, 0x80) 11:10:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:05 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5f454c44065b05007311b5e5d5affc04b23611d72d2928da30bbb425c5bf54cc6d7862f4e52332b8988b73057a03731e02423e4afe255c26bca9e1a2e8db51b4057ee280c1634a9c76a1bc843dfe053eaa1916904223c98c2935bec014c25eba0d8600dabe7e5de0198fd123cd99e9bf8a67642b3cb92cd2ee7915e74767f899da697a08267400c1e909c729dc0e7faab70f25cd9cacd661f216421f1603d46d0fd84e62764164886a758d14abccc50a1b42e1526750c8204ac5a055e158c15f8bf3c691540827eac7b04d878e5b34575a17f9decd14c27cb3ed97c07aafa2df83f57dd8b9bc250428cd59aeb9e6b547acd56eb9428aac8464211d8a8e1820a7c57a612d4757bfb757256d07c2495a097023e3f4b4c379fd48b41e7044fb7a00615a79783365734e6c2d9153a6e1e88fbd"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff40) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:10:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0xfffffffffffffffe) 11:10:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'fd'}, 0x0, 0x0) 11:10:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg$unix(r0, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000001c0)="1a2415203ebef32b8afa8664cd4dd30815179bbdc9b6122dd75dff340afb67781a97a10a78e1d9390903d4d1ebecebd158c667998b28176b540e257ddcc2468cdbc5c5bc9ffe40e7c191b13a46fdba611376e008c25b7ebf1451b3a24c641f116a31c4f063772cd3d1285c98db88946a31e8929ae4bf2c221d211ee208d7b5ba6fd737a661ecbd809b760f2186c5de27f374df38d5e34ba6b79e6431", 0x9c}, {&(0x7f0000000280)="fb72ea49cb526271ae3d432ef7e8e25975df4be022149a27193ff7e4a49e31b8b454514b24", 0x25}, {&(0x7f00000005c0)="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", 0xbd0}], 0x3}], 0x1, 0x80) 11:10:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0xfffffffffffffffe) 11:10:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'fd'}, 0x0, 0x0) 11:10:05 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff40) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:10:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'fd'}, 0x0, 0x0) 11:10:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'fd'}, 0x0, 0x0) 11:10:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 11:10:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:05 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff40) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:10:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'fd'}, 0x0, 0x0) 11:10:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='.\xfc\xeaE\x83\x7f\x061W\xb6\x19%\xf2=\x9b9Z@cgr', 0x1ff) 11:10:05 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 11:10:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 11:10:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:10:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'fd'}, 0x0, 0x0) 11:10:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x4}) 11:10:06 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='.\xfc\xeaE\x83\x7f\x061W\xb6\x19%\xf2=\x9b9Z@cgr', 0x1ff) 11:10:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 11:10:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 11:10:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) 11:10:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x4}) 11:10:06 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 11:10:06 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='.\xfc\xeaE\x83\x7f\x061W\xb6\x19%\xf2=\x9b9Z@cgr', 0x1ff) 11:10:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 11:10:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 11:10:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) 11:10:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x4}) 11:10:06 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='.\xfc\xeaE\x83\x7f\x061W\xb6\x19%\xf2=\x9b9Z@cgr', 0x1ff) 11:10:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 11:10:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) 11:10:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 11:10:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 11:10:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:10:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x4}) 11:10:07 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) 11:10:07 executing program 1: setrlimit(0x9, &(0x7f0000000000)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 11:10:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 11:10:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 11:10:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 11:10:07 executing program 1: setrlimit(0x9, &(0x7f0000000000)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 11:10:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\b\x96\x01\x00\x00\x00\x00\x00\x05\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00\x00~\x00', 0x3c1, 0x3, 0x3f0, 0x228, 0x0, 0x0, 0x0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x10, 0x0, [@ipv4={[], [], @local}, @mcast1, @rand_addr="59f20741e7f8b876cad3b481956555f6", @ipv4={[], [], @dev}, @ipv4={[], [], @empty}, @empty, @local, @ipv4={[], [], @dev}, @mcast1, @local, @mcast1, @remote, @empty, @local, @dev, @local]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 11:10:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 11:10:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 11:10:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 11:10:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:10:10 executing program 1: setrlimit(0x9, &(0x7f0000000000)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 11:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\b\x96\x01\x00\x00\x00\x00\x00\x05\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00\x00~\x00', 0x3c1, 0x3, 0x3f0, 0x228, 0x0, 0x0, 0x0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x10, 0x0, [@ipv4={[], [], @local}, @mcast1, @rand_addr="59f20741e7f8b876cad3b481956555f6", @ipv4={[], [], @dev}, @ipv4={[], [], @empty}, @empty, @local, @ipv4={[], [], @dev}, @mcast1, @local, @mcast1, @remote, @empty, @local, @dev, @local]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 11:10:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 11:10:10 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 11:10:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 11:10:10 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) 11:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\b\x96\x01\x00\x00\x00\x00\x00\x05\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00\x00~\x00', 0x3c1, 0x3, 0x3f0, 0x228, 0x0, 0x0, 0x0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x10, 0x0, [@ipv4={[], [], @local}, @mcast1, @rand_addr="59f20741e7f8b876cad3b481956555f6", @ipv4={[], [], @dev}, @ipv4={[], [], @empty}, @empty, @local, @ipv4={[], [], @dev}, @mcast1, @local, @mcast1, @remote, @empty, @local, @dev, @local]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 11:10:10 executing program 1: setrlimit(0x9, &(0x7f0000000000)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 11:10:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0xc}}, 0xb) 11:10:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 11:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\b\x96\x01\x00\x00\x00\x00\x00\x05\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00\x00~\x00', 0x3c1, 0x3, 0x3f0, 0x228, 0x0, 0x0, 0x0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x10, 0x0, [@ipv4={[], [], @local}, @mcast1, @rand_addr="59f20741e7f8b876cad3b481956555f6", @ipv4={[], [], @dev}, @ipv4={[], [], @empty}, @empty, @local, @ipv4={[], [], @dev}, @mcast1, @local, @mcast1, @remote, @empty, @local, @dev, @local]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 11:10:13 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) 11:10:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 11:10:13 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 11:10:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:10:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'poQ\xff\a\x00\x00 \x00\x00\x00\x00\xfb,\xd4J\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x01\x03\\e\x00\x00\x00\x00\x00\x12\x00\x10\x00\x00\x00\x00\x00@\x01\x00\x06\x00', 0xc7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000084003, 0x0) 11:10:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0xc}}, 0xb) 11:10:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 11:10:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0xc}}, 0xb) 11:10:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'poQ\xff\a\x00\x00 \x00\x00\x00\x00\xfb,\xd4J\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x01\x03\\e\x00\x00\x00\x00\x00\x12\x00\x10\x00\x00\x00\x00\x00@\x01\x00\x06\x00', 0xc7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000084003, 0x0) 11:10:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 11:10:13 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) 11:10:13 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 11:10:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0xc}}, 0xb) 11:10:16 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) 11:10:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'poQ\xff\a\x00\x00 \x00\x00\x00\x00\xfb,\xd4J\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x01\x03\\e\x00\x00\x00\x00\x00\x12\x00\x10\x00\x00\x00\x00\x00@\x01\x00\x06\x00', 0xc7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000084003, 0x0) 11:10:16 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 11:10:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:10:16 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3cb9, 0x81, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:10:16 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 11:10:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'poQ\xff\a\x00\x00 \x00\x00\x00\x00\xfb,\xd4J\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x01\x03\\e\x00\x00\x00\x00\x00\x12\x00\x10\x00\x00\x00\x00\x00@\x01\x00\x06\x00', 0xc7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000084003, 0x0) 11:10:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2d}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 11:10:16 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3cb9, 0x81, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:10:16 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3cb9, 0x81, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:10:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 11:10:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3cb9, 0x81, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:10:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2d}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 11:10:19 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3cb9, 0x81, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:10:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 11:10:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r4, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x10, 0x829}, 0x14}}, 0x0) 11:10:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 11:10:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3cb9, 0x81, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 809.636519][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 809.702358][ C0] IPv4: Oversized IP packet from 127.0.0.1 11:10:19 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3cb9, 0x81, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:10:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2d}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 11:10:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 11:10:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:10:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r4, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x10, 0x829}, 0x14}}, 0x0) 11:10:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r4, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x10, 0x829}, 0x14}}, 0x0) 11:10:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2d}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 11:10:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x88) [ 810.173200][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 810.240321][ C0] IPv4: Oversized IP packet from 127.0.0.1 11:10:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r4, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x10, 0x829}, 0x14}}, 0x0) 11:10:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r4, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x10, 0x829}, 0x14}}, 0x0) 11:10:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x88) 11:10:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:10:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x10) 11:10:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x88) [ 810.597605][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 810.631254][ C1] IPv4: Oversized IP packet from 127.0.0.1 11:10:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:10:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r4, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x10, 0x829}, 0x14}}, 0x0) 11:10:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r4, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x10, 0x829}, 0x14}}, 0x0) 11:10:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x10) 11:10:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x88) [ 810.952725][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 810.984903][ C1] IPv4: Oversized IP packet from 127.0.0.1 11:10:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) 11:10:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x10) 11:10:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:10:21 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) 11:10:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:10:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 11:10:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x10) 11:10:23 executing program 1: unshare(0x400) r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) 11:10:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:10:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) 11:10:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) 11:10:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) 11:10:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:24 executing program 1: unshare(0x400) r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) 11:10:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) 11:10:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) 11:10:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 11:10:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:26 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x8002) write(r0, &(0x7f0000000240)="b63db85d1e0d0200000700000006000000cc606a010000807018cebc9b97ae21b1fd1641f5e098001afea9155518", 0x2e) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f00000000c0)=""/62, 0x6a3b}], 0x78) 11:10:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) 11:10:26 executing program 1: unshare(0x400) r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) 11:10:26 executing program 1: unshare(0x400) r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) 11:10:26 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x8002) write(r0, &(0x7f0000000240)="b63db85d1e0d0200000700000006000000cc606a010000807018cebc9b97ae21b1fd1641f5e098001afea9155518", 0x2e) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f00000000c0)=""/62, 0x6a3b}], 0x78) 11:10:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000077ba054b03e286dd607c48a300142f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa100022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50080017fa"], &(0x7f00000000c0)) 11:10:27 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r0) 11:10:27 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x8002) write(r0, &(0x7f0000000240)="b63db85d1e0d0200000700000006000000cc606a010000807018cebc9b97ae21b1fd1641f5e098001afea9155518", 0x2e) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f00000000c0)=""/62, 0x6a3b}], 0x78) 11:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 11:10:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:10:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:29 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r0) 11:10:29 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x8002) write(r0, &(0x7f0000000240)="b63db85d1e0d0200000700000006000000cc606a010000807018cebc9b97ae21b1fd1641f5e098001afea9155518", 0x2e) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f00000000c0)=""/62, 0x6a3b}], 0x78) 11:10:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000077ba054b03e286dd607c48a300142f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa100022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50080017fa"], &(0x7f00000000c0)) 11:10:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 11:10:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000077ba054b03e286dd607c48a300142f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa100022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50080017fa"], &(0x7f00000000c0)) 11:10:30 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r0) 11:10:30 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r0) 11:10:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030003c0003010000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e0000001000000004e4c7aec"], 0x80}}, 0x0) 11:10:30 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r0) 11:10:30 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r0) 11:10:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000077ba054b03e286dd607c48a300142f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa100022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50080017fa"], &(0x7f00000000c0)) 11:10:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030003c0003010000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e0000001000000004e4c7aec"], 0x80}}, 0x0) 11:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x6a6, &(0x7f0000000200)=[{&(0x7f0000000140), 0x690}], 0x8}, 0x2}], 0x13, 0x24000004) 11:10:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') 11:10:32 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r0) 11:10:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:10:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') 11:10:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030003c0003010000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e0000001000000004e4c7aec"], 0x80}}, 0x0) 11:10:33 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3"], 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26) 11:10:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:10:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x6a6, &(0x7f0000000200)=[{&(0x7f0000000140), 0x690}], 0x8}, 0x2}], 0x13, 0x24000004) [ 823.392078][ T32] audit: type=1800 audit(1578049833.444:51): pid=15076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 11:10:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') [ 823.448695][ T32] audit: type=1800 audit(1578049833.484:52): pid=15076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 11:10:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030003c0003010000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e0000001000000004e4c7aec"], 0x80}}, 0x0) 11:10:33 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3"], 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26) 11:10:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:10:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x6a6, &(0x7f0000000200)=[{&(0x7f0000000140), 0x690}], 0x8}, 0x2}], 0x13, 0x24000004) 11:10:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') [ 823.841108][ T32] audit: type=1800 audit(1578049833.894:53): pid=15191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 11:10:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2f}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:10:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x6a6, &(0x7f0000000200)=[{&(0x7f0000000140), 0x690}], 0x8}, 0x2}], 0x13, 0x24000004) 11:10:34 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3"], 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26) 11:10:34 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3"], 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26) 11:10:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:10:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0xffffff89}]]}}}]}, 0x3c}}, 0x0) [ 824.209788][T15211] validate_nla: 1 callbacks suppressed [ 824.209812][T15211] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 824.238134][ T32] audit: type=1800 audit(1578049834.284:54): pid=15203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 [ 824.258618][ T32] audit: type=1800 audit(1578049834.294:55): pid=15205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 11:10:34 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3"], 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26) 11:10:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:10:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0xffffff89}]]}}}]}, 0x3c}}, 0x0) 11:10:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001440)=[{}, {{}, {0x0, 0x1}}], 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) 11:10:34 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3"], 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26) [ 824.540102][ T32] audit: type=1800 audit(1578049834.594:56): pid=15215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 824.589695][T15222] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 11:10:34 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3"], 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26) 11:10:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2f}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:10:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0xffffff89}]]}}}]}, 0x3c}}, 0x0) 11:10:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcf5f6fee81aeaef47d010000805ae64f8f36460234432479aed75d492b4108983d79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf1", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:10:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001440)=[{}, {{}, {0x0, 0x1}}], 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) [ 824.832561][ T32] audit: type=1800 audit(1578049834.864:57): pid=15229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 11:10:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001440)=[{}, {{}, {0x0, 0x1}}], 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) [ 824.903930][T15233] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 824.921122][ T32] audit: type=1800 audit(1578049834.944:58): pid=15230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 11:10:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000006c0)={{0x3, 0x0, 0x1, 0x0, 0x81}}) 11:10:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0xffffff89}]]}}}]}, 0x3c}}, 0x0) 11:10:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x2000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 11:10:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2f}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:10:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001440)=[{}, {{}, {0x0, 0x1}}], 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) 11:10:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001440)=[{}, {{}, {0x0, 0x1}}], 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) [ 825.228095][T15248] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 11:10:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000006c0)={{0x3, 0x0, 0x1, 0x0, 0x81}}) 11:10:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000006c0)={{0x3, 0x0, 0x1, 0x0, 0x81}}) 11:10:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x2000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 11:10:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) close(r0) 11:10:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2f}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:10:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001440)=[{}, {{}, {0x0, 0x1}}], 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) 11:10:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001440)=[{}, {{}, {0x0, 0x1}}], 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) 11:10:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x2000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 11:10:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) close(r0) 11:10:35 executing program 0: pwrite64(0xffffffffffffffff, &(0x7f0000000240)="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", 0x312, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@profile={'stack ', 'stack '}, 0x3ba) 11:10:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000006c0)={{0x3, 0x0, 0x1, 0x0, 0x81}}) 11:10:35 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x1e2, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast2, @in6=@local}, {@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@coaddr={0x14}]}, 0x3e}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:10:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000080)=@ethtool_modinfo}) 11:10:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x2000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 11:10:36 executing program 5: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18}) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 11:10:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) close(r0) [ 825.950352][ T32] audit: type=1400 audit(1578049836.004:59): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name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netlink: 222 bytes leftover after parsing attributes in process `syz-executor.4'. 11:10:36 executing program 0: pwrite64(0xffffffffffffffff, &(0x7f0000000240)="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", 0x312, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@profile={'stack ', 'stack '}, 0x3ba) 11:10:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000080)=@ethtool_modinfo}) 11:10:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) close(r0) 11:10:36 executing program 0: pwrite64(0xffffffffffffffff, &(0x7f0000000240)="62a46665461ac2a241cc82c9d4a1161ab8c1f5f43c290533d4e45be9477acf4c1264b91c94170b254ae6a3fc1a2f147fab92bd8a1625fe3a479dc3e9e589e8627e8b8c86ba9454166efd6ecef7ff60565aae1287576cdf9d146cde14e9bbdf50f7be942c1526e5ead0f0ec0da8178cd4302cd5a025a556c9bb3ad9c41fdc202dcd1390b03a6c6ca1aa7fada8d910e723cfb83919d231eff17bfec86ae7320bed26f4d6b810a7c7872e5d35081c76b1cbe7e248dfd06478e0d1c699e39366023a0cd2679dfafd26c85455fa014123274b100acb79bddf5262b1e2a5f1788f997a584746d4d2d4fb89e82bbebbb8266f63ca7ae87c22337fa46d453d1f5037ed5d8e38cf46a9985d89c5d944a74a1656e5e320af1d04012390485a7b464b3a53e812ba3c5e3adb8ed5aa89384e65b0eaeccc9d890fa72e1fd1296638ed9a5ea6890151bcf858974b1f7b45d9bf4bb01a3792bfec4625d6daf3ddd33fa8187ffd686195bf592bf90f036fb8c15db2d81285c5e0fdaab74c9a9698b895af6e1d36d939233c2b827045e726395ae3793fa3bcf73879959152f4bf9a166e5620fa675c4dd39a0b5e886a661d584d0e8655893e114b4c3e2a46739c707fcbe8afe4391bffdaebf74b240dfc14268b267bcd0852ac2f2ec8618241dd6d2a7c97ccad147692b58fde698679ef05b85bab43d5b5d8bd3b0ac380a462c5c942eb0392ee12ee9264c27c13f03d474e0de12103c64f78d083035d8f6d57512c40b329a4625863d342d298ff3527348545e3f2d9cb689959a61dbeb95f334fc6855c7c779bf7b4ea3e444a8eab3887960ee5d7e7a27d17ddc50f8f96843469c55a196d494fea7cdbf9253360e8781cbf5f9c144a2e9ab52a5689fb83302ce4e7caa108d8812525e97ffc91c2c272e47d3bb4b0df839de16bf7ad525081aa8c84ea22406c61a2214883bf3429e56862bd08e465568051c20b5f5af1773e267fd2fb6d36c965a581fda67761651030448d5d8d73ff3cb96948d47a109da2edc937edebaa029bfbd5663ddf6935cd23ec5c1bd356a7b4d1e42fcbcf61105977f5edcd2343dd4fc3dccc93f41a6b482c9123ff4b077944b9f9d0db", 0x312, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@profile={'stack ', 'stack '}, 0x3ba) 11:10:36 executing program 5: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18}) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 11:10:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00\xb80xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102002700) 11:10:36 executing program 0: pwrite64(0xffffffffffffffff, &(0x7f0000000240)="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", 0x312, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@profile={'stack ', 'stack '}, 0x3ba) 11:10:36 executing program 5: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18}) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 11:10:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000080)=@ethtool_modinfo}) 11:10:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0124fc60100010400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) 11:10:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000000c0)=""/30, 0x1b4}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 11:10:37 executing program 5: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18}) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 11:10:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x10, 0x0, 0xb, 0x0, 0xa, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) 11:10:37 executing program 4: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 827.120227][T15433] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 827.128939][T15433] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 827.150745][T15439] openvswitch: netlink: VXLAN extension 2 out of range max 1 11:10:37 executing program 5: capget(&(0x7f0000000200), 0x0) 11:10:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00000000c0)=0x4, 0x4) socket$kcm(0x2, 0x0, 0x73) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000000000)=0x386) 11:10:37 executing program 4: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:10:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102002700) 11:10:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x10, 0x0, 0xb, 0x0, 0xa, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) 11:10:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0124fc60100010400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) 11:10:37 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}}, 0x10) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000640)=""/4096, 0x2}], 0x1ed) 11:10:37 executing program 4: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 827.554526][T15456] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 827.563633][T15456] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 827.578835][T15460] openvswitch: netlink: VXLAN extension 2 out of range max 1 11:10:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x10, 0x0, 0xb, 0x0, 0xa, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) 11:10:37 executing program 4: pipe(0x0) getpgrp(0x0) r0 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) capget(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) 11:10:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0124fc60100010400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) 11:10:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00000000c0)=0x4, 0x4) socket$kcm(0x2, 0x0, 0x73) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000000000)=0x386) [ 827.861529][T15473] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 827.870358][T15473] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 827.887630][T15475] openvswitch: netlink: VXLAN extension 2 out of range max 1 11:10:38 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x10, 0x0, 0xb, 0x0, 0xa, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) 11:10:38 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/193, 0xc1) 11:10:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102002700) 11:10:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0124fc60100010400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) [ 828.170349][T15483] openvswitch: netlink: VXLAN extension 2 out of range max 1 11:10:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00000000c0)=0x4, 0x4) socket$kcm(0x2, 0x0, 0x73) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000000000)=0x386) 11:10:38 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r0, 0xc1205531, 0x717000) 11:10:48 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}}, 0x10) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000640)=""/4096, 0x2}], 0x1ed) 11:10:48 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/193, 0xc1) 11:10:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x141, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x80000000, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xfffffffffffffe33}, 0x2000) 11:10:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102002700) 11:10:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00000000c0)=0x4, 0x4) socket$kcm(0x2, 0x0, 0x73) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000000000)=0x386) 11:10:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r0, 0xc1205531, 0x717000) 11:10:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r0, 0xc1205531, 0x717000) 11:10:48 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/193, 0xc1) 11:10:48 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) flock(r0, 0x0) 11:10:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r0, 0xc1205531, 0x717000) 11:10:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x141, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x80000000, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xfffffffffffffe33}, 0x2000) 11:10:48 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000", 0x19) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 11:10:58 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}}, 0x10) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000640)=""/4096, 0x2}], 0x1ed) 11:10:58 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/193, 0xc1) 11:10:58 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) flock(r0, 0x0) 11:10:58 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xe, "e3a90980916d95b8ee88352a0c50d61dcd737cf6ea02bbe047d68b152f8885ac", "353f08bcd73005b27286335cda8f480a9ca85ed37676220c0ad705a0786f7b4d", "1e3feb04a904fd34e58f9fbf4bf8ef9639166ebedabe7806b84d529b1d32e76a", "807bbc68a3435f9b3b519dbd1a2a26be3fe098ca4f337d8f7adcc468c461e776", "f17782a30c1bf586ef109bafb5866ab5fa7a6fcd80c792b570a83e6f71205cc1", "01adc9208dc99d09c1d0f933"}}) 11:10:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x141, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x80000000, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xfffffffffffffe33}, 0x2000) 11:10:58 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000", 0x19) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 11:10:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 11:10:58 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xe, "e3a90980916d95b8ee88352a0c50d61dcd737cf6ea02bbe047d68b152f8885ac", "353f08bcd73005b27286335cda8f480a9ca85ed37676220c0ad705a0786f7b4d", "1e3feb04a904fd34e58f9fbf4bf8ef9639166ebedabe7806b84d529b1d32e76a", "807bbc68a3435f9b3b519dbd1a2a26be3fe098ca4f337d8f7adcc468c461e776", "f17782a30c1bf586ef109bafb5866ab5fa7a6fcd80c792b570a83e6f71205cc1", "01adc9208dc99d09c1d0f933"}}) 11:10:58 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) flock(r0, 0x0) 11:10:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x141, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x80000000, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xfffffffffffffe33}, 0x2000) 11:10:58 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xe, "e3a90980916d95b8ee88352a0c50d61dcd737cf6ea02bbe047d68b152f8885ac", "353f08bcd73005b27286335cda8f480a9ca85ed37676220c0ad705a0786f7b4d", "1e3feb04a904fd34e58f9fbf4bf8ef9639166ebedabe7806b84d529b1d32e76a", "807bbc68a3435f9b3b519dbd1a2a26be3fe098ca4f337d8f7adcc468c461e776", "f17782a30c1bf586ef109bafb5866ab5fa7a6fcd80c792b570a83e6f71205cc1", "01adc9208dc99d09c1d0f933"}}) 11:10:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 11:11:08 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}}, 0x10) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000640)=""/4096, 0x2}], 0x1ed) 11:11:08 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) flock(r0, 0x0) 11:11:08 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000", 0x19) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 11:11:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 11:11:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 11:11:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xe, "e3a90980916d95b8ee88352a0c50d61dcd737cf6ea02bbe047d68b152f8885ac", "353f08bcd73005b27286335cda8f480a9ca85ed37676220c0ad705a0786f7b4d", "1e3feb04a904fd34e58f9fbf4bf8ef9639166ebedabe7806b84d529b1d32e76a", "807bbc68a3435f9b3b519dbd1a2a26be3fe098ca4f337d8f7adcc468c461e776", "f17782a30c1bf586ef109bafb5866ab5fa7a6fcd80c792b570a83e6f71205cc1", "01adc9208dc99d09c1d0f933"}}) 11:11:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 11:11:08 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x71, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe34) 11:11:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:11:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 11:11:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) [ 859.051361][T15696] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:09 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000", 0x19) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) [ 859.095457][T15702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:18 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f0000000040)) 11:11:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:11:18 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x71, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe34) 11:11:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="cffbf2f5", 0x4}], 0x1, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 11:11:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x168, r1, 0xfc4318e113e49cb9, 0x0, 0x0, {0xa}, [@TIPC_NLA_BEARER={0x114}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0xfffffffffffffd54}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xee, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}}, 0x0) 11:11:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 868.958285][T15710] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 869.008389][T15718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 869.017900][T15718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:11:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f0000000040)) [ 869.111035][T15763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 869.120675][T15763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:11:19 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x71, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe34) 11:11:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="cffbf2f5", 0x4}], 0x1, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 11:11:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:11:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="621f00000000000000800000004757da1e8e3db69a76d158e679cb6be3275f4fa79356c64e25dc26d8f3fd598d72b9a292bc879667d0168de48485242bf87b6edf4eed0b0100e18d79bcd5e741c6442bdc80e49efd4a56691b66b8bb81bd66591e1319f4d924d0b0283494245775be4d1cfdf7ef3f9b26ead83d68f24bea4686dfc88d864804e3e27dcf61827ab1cb6f23cccd868185d938e1bdfb8bf8c2d895d5801ddc79a56109704eb860f120599ea356d57f00000000000000927078fe4b33e12664995e29bcfcaeb70c2b10879d023da8e125e99537651ff56be013c703924e85ca38a48f703dc82174488cd4d49afc10e8eb5800000000000000b10f30b78ea6891befa14c55d889963c3c1f9d6ce10000000000000000000000000000000000000000000000008a5c8caa19af5c85edc0cf1de53b0eb7b90eb6bed40d0f155fdfd901938597449e36b97deae54a0daa21679d12f79403b827ae031e47b67d85eecf6fb4c19f6808a6971d3acee84ac3a36e0cbc93e46648af7e21e2810bb60a489e8dd75fda6301296cd9b45ec0f7f37ab95265fda1c08f923a24c8bb6f7412bb85228e6a577d4dd12cc73755a573790fcaa5ed5f268e786fd3d002dcdcbc38cd8bff237c248d16b3622c4272f41bfa0164a1604bbc8345d82679cbf2ed30f7bb935ee2070d7715dbed36c394a640abad3f39ffcdf14f4f7c3b04ecc1519f5b9ff927e087e694ae8e6ec8e14b2790af1eb98aaf30c946fd7d4930ca61be178e6645bcb5d9462ae008423f901b67503c55f081507561066300000000"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:11:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x168, r1, 0xfc4318e113e49cb9, 0x0, 0x0, {0xa}, [@TIPC_NLA_BEARER={0x114}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0xfffffffffffffd54}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xee, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}}, 0x0) 11:11:19 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x71, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe34) 11:11:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f0000000040)) [ 869.406981][T15832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="cffbf2f5", 0x4}], 0x1, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 11:11:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="621f00000000000000800000004757da1e8e3db69a76d158e679cb6be3275f4fa79356c64e25dc26d8f3fd598d72b9a292bc879667d0168de48485242bf87b6edf4eed0b0100e18d79bcd5e741c6442bdc80e49efd4a56691b66b8bb81bd66591e1319f4d924d0b0283494245775be4d1cfdf7ef3f9b26ead83d68f24bea4686dfc88d864804e3e27dcf61827ab1cb6f23cccd868185d938e1bdfb8bf8c2d895d5801ddc79a56109704eb860f120599ea356d57f00000000000000927078fe4b33e12664995e29bcfcaeb70c2b10879d023da8e125e99537651ff56be013c703924e85ca38a48f703dc82174488cd4d49afc10e8eb5800000000000000b10f30b78ea6891befa14c55d889963c3c1f9d6ce10000000000000000000000000000000000000000000000008a5c8caa19af5c85edc0cf1de53b0eb7b90eb6bed40d0f155fdfd901938597449e36b97deae54a0daa21679d12f79403b827ae031e47b67d85eecf6fb4c19f6808a6971d3acee84ac3a36e0cbc93e46648af7e21e2810bb60a489e8dd75fda6301296cd9b45ec0f7f37ab95265fda1c08f923a24c8bb6f7412bb85228e6a577d4dd12cc73755a573790fcaa5ed5f268e786fd3d002dcdcbc38cd8bff237c248d16b3622c4272f41bfa0164a1604bbc8345d82679cbf2ed30f7bb935ee2070d7715dbed36c394a640abad3f39ffcdf14f4f7c3b04ecc1519f5b9ff927e087e694ae8e6ec8e14b2790af1eb98aaf30c946fd7d4930ca61be178e6645bcb5d9462ae008423f901b67503c55f081507561066300000000"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:11:19 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) write$P9_ROPEN(r3, 0x0, 0x0) [ 869.579519][T15842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 869.589282][T15842] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:11:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:11:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f0000000040)) 11:11:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="cffbf2f5", 0x4}], 0x1, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) [ 869.742861][T15850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:19 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) write$P9_ROPEN(r3, 0x0, 0x0) 11:11:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x168, r1, 0xfc4318e113e49cb9, 0x0, 0x0, {0xa}, [@TIPC_NLA_BEARER={0x114}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0xfffffffffffffd54}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xee, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}}, 0x0) 11:11:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:11:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0) [ 869.941779][T15858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:11:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) 11:11:20 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 11:11:20 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) write$P9_ROPEN(r3, 0x0, 0x0) 11:11:20 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:11:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x168, r1, 0xfc4318e113e49cb9, 0x0, 0x0, {0xa}, [@TIPC_NLA_BEARER={0x114}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0xfffffffffffffd54}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xee, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}}, 0x0) 11:11:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0) 11:11:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) 11:11:20 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 11:11:20 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) write$P9_ROPEN(r3, 0x0, 0x0) 11:11:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0) 11:11:20 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) msync(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x6) 11:11:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) 11:11:20 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 11:11:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 11:11:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063080005"], 0x90ad) 11:11:20 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) msync(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x6) 11:11:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0) 11:11:20 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 11:11:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) [ 870.956418][T16005] device nr0 entered promiscuous mode 11:11:21 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) msync(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x6) 11:11:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 11:11:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x269) sendto$inet(r0, &(0x7f0000000000)='\f', 0xc3f2, 0x88091, 0x0, 0xffffffffffffff07) 11:11:21 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x21) tkill(r1, 0x1000000000016) 11:11:21 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) msync(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x6) 11:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 11:11:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3010}}) [ 871.653762][T16005] device nr0 entered promiscuous mode 11:11:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063080005"], 0x90ad) 11:11:22 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x21) tkill(r1, 0x1000000000016) 11:11:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 11:11:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 11:11:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x269) sendto$inet(r0, &(0x7f0000000000)='\f', 0xc3f2, 0x88091, 0x0, 0xffffffffffffff07) [ 872.086967][T16141] device nr0 entered promiscuous mode 11:11:22 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x21) tkill(r1, 0x1000000000016) 11:11:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 11:11:22 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:devpts_t:s0\x00', 0x1e) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:22 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x21) tkill(r1, 0x1000000000016) 11:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 11:11:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063080005"], 0x90ad) 11:11:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x269) sendto$inet(r0, &(0x7f0000000000)='\f', 0xc3f2, 0x88091, 0x0, 0xffffffffffffff07) 11:11:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r4, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x3, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) [ 872.888982][T16176] device nr0 entered promiscuous mode 11:11:23 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:devpts_t:s0\x00', 0x1e) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:11:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x404c534a, &(0x7f0000000040)={0x25}) 11:11:23 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:devpts_t:s0\x00', 0x1e) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 873.361290][T16180] tipc: Enabling of bearer rejected, failed to enable media 11:11:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063080005"], 0x90ad) 11:11:23 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:devpts_t:s0\x00', 0x1e) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x404c534a, &(0x7f0000000040)={0x25}) 11:11:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r4, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x3, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) 11:11:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 873.733442][T16197] device nr0 entered promiscuous mode [ 873.772479][T16199] tipc: Enabling of bearer rejected, failed to enable media 11:11:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x404c534a, &(0x7f0000000040)={0x25}) 11:11:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x269) sendto$inet(r0, &(0x7f0000000000)='\f', 0xc3f2, 0x88091, 0x0, 0xffffffffffffff07) 11:11:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:11:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r4, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x3, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) [ 874.014715][T16273] tipc: Enabling of bearer rejected, failed to enable media 11:11:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x404c534a, &(0x7f0000000040)={0x25}) 11:11:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r4, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x3, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) 11:11:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:11:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) [ 874.537267][T16331] tipc: Enabling of bearer rejected, failed to enable media 11:11:24 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0x0, 0x30, 0x0, 0x5, 0x0, 0x0, 0x0}) 11:11:24 executing program 5: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="1c", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 11:11:24 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f0000603000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/168) 11:11:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000424, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000400), 0xffffffffffff67af) 11:11:24 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0x0, 0x30, 0x0, 0x5, 0x0, 0x0, 0x0}) 11:11:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000424, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000400), 0xffffffffffff67af) 11:11:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:11:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 11:11:27 executing program 5: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="1c", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 11:11:27 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f0000603000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/168) 11:11:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000424, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000400), 0xffffffffffff67af) 11:11:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0x0, 0x30, 0x0, 0x5, 0x0, 0x0, 0x0}) 11:11:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0x0, 0x30, 0x0, 0x5, 0x0, 0x0, 0x0}) 11:11:27 executing program 5: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="1c", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 11:11:27 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f0000603000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/168) 11:11:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000424, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000400), 0xffffffffffff67af) 11:11:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 11:11:27 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f0000603000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/168) 11:11:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:11:30 executing program 5: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="1c", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 11:11:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000002200090102000000f138d00f903a1e009d14c2be691f2c833ad8063aeb6d129e98abbcaf8063e7232df9cf81265df2881cd5a6f6542b5316fbe9de2c2cb3a5d727dfa09e345b176ba4cb1cea70b4a6022d6c972891e604806cd8794c9cbc54703af1bb8421e6e4970fd3b44615429fd77893f68f8dfbe3196e646f92967345b8bf441de1847387796ab7bde73a7fbd0922a5c5610300000000000000c79c49112ffd88f60179711a8f081fb63a6443b0d713f1d4574fe7a30f04db78153c9a1e52c1f2513c7387ea5ad61d6b3a7f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:11:30 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x14) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:11:30 executing program 2: setrlimit(0xb, &(0x7f0000000140)) timer_create(0x0, 0x0, 0x0) 11:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 11:11:30 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x14) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:11:30 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:11:30 executing program 2: setrlimit(0xb, &(0x7f0000000140)) timer_create(0x0, 0x0, 0x0) 11:11:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 11:11:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000002200090102000000f138d00f903a1e009d14c2be691f2c833ad8063aeb6d129e98abbcaf8063e7232df9cf81265df2881cd5a6f6542b5316fbe9de2c2cb3a5d727dfa09e345b176ba4cb1cea70b4a6022d6c972891e604806cd8794c9cbc54703af1bb8421e6e4970fd3b44615429fd77893f68f8dfbe3196e646f92967345b8bf441de1847387796ab7bde73a7fbd0922a5c5610300000000000000c79c49112ffd88f60179711a8f081fb63a6443b0d713f1d4574fe7a30f04db78153c9a1e52c1f2513c7387ea5ad61d6b3a7f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:11:30 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x14) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:11:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:11:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:11:33 executing program 2: setrlimit(0xb, &(0x7f0000000140)) timer_create(0x0, 0x0, 0x0) 11:11:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 11:11:33 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x14) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:11:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000002200090102000000f138d00f903a1e009d14c2be691f2c833ad8063aeb6d129e98abbcaf8063e7232df9cf81265df2881cd5a6f6542b5316fbe9de2c2cb3a5d727dfa09e345b176ba4cb1cea70b4a6022d6c972891e604806cd8794c9cbc54703af1bb8421e6e4970fd3b44615429fd77893f68f8dfbe3196e646f92967345b8bf441de1847387796ab7bde73a7fbd0922a5c5610300000000000000c79c49112ffd88f60179711a8f081fb63a6443b0d713f1d4574fe7a30f04db78153c9a1e52c1f2513c7387ea5ad61d6b3a7f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:11:33 executing program 2: setrlimit(0xb, &(0x7f0000000140)) timer_create(0x0, 0x0, 0x0) 11:11:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:11:33 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:11:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 11:11:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000002200090102000000f138d00f903a1e009d14c2be691f2c833ad8063aeb6d129e98abbcaf8063e7232df9cf81265df2881cd5a6f6542b5316fbe9de2c2cb3a5d727dfa09e345b176ba4cb1cea70b4a6022d6c972891e604806cd8794c9cbc54703af1bb8421e6e4970fd3b44615429fd77893f68f8dfbe3196e646f92967345b8bf441de1847387796ab7bde73a7fbd0922a5c5610300000000000000c79c49112ffd88f60179711a8f081fb63a6443b0d713f1d4574fe7a30f04db78153c9a1e52c1f2513c7387ea5ad61d6b3a7f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:11:33 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:11:36 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:11:36 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:11:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 11:11:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 11:11:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:11:36 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:11:36 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:11:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x25, &(0x7f0000000080)) 11:11:36 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f0000000080)="1f0000000102ff04fd4354c007f37ffff20501000800010004000300ffdf00", 0x160) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002065a8ef5d038c097837e4f92fd7fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000200)={0x6, 0xbcbf}) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000022bbbb6aa85ffd4e23c7c0a88f3bcdfdeccbc5048b8c9af06f2ec0f8c322cb6270f47cf3990d881b0f9c810e1aceece3cb7bc1bb587f83de73", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername(r10, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) 11:11:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 11:11:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:11:36 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:11:36 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:11:36 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:11:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x25, &(0x7f0000000080)) 11:11:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) [ 886.724378][T16485] __nla_validate_parse: 3 callbacks suppressed [ 886.724434][T16485] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 886.741974][T16485] validate_nla: 2 callbacks suppressed [ 886.742071][T16485] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:11:37 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f0000000080)="1f0000000102ff04fd4354c007f37ffff20501000800010004000300ffdf00", 0x160) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002065a8ef5d038c097837e4f92fd7fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000200)={0x6, 0xbcbf}) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000022bbbb6aa85ffd4e23c7c0a88f3bcdfdeccbc5048b8c9af06f2ec0f8c322cb6270f47cf3990d881b0f9c810e1aceece3cb7bc1bb587f83de73", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername(r10, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) 11:11:37 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f0000000080)="1f0000000102ff04fd4354c007f37ffff20501000800010004000300ffdf00", 0x160) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002065a8ef5d038c097837e4f92fd7fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000200)={0x6, 0xbcbf}) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000022bbbb6aa85ffd4e23c7c0a88f3bcdfdeccbc5048b8c9af06f2ec0f8c322cb6270f47cf3990d881b0f9c810e1aceece3cb7bc1bb587f83de73", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername(r10, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) 11:11:37 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f0000000600)=@sco, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000680)="16697b5d2195e682d359f7d9ae7d3b87c99baae38981003ec6de3393df0809f6d85acbc4f6595984"}, {&(0x7f0000001600)="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"}, {&(0x7f00000006c0)="262a1a3e2b40a19fd0fb51fb44a459c417ea4d9dadfa5c18faa8f26c9e1c8091755c085c962e9a2c0d18dd3823bf20702fd13f02284e9c503333bfa1539bc548740c6ff8208f0b60d1a5c847633c4d5c66700be8ac47bda8bf7ae1d016bccb6ab89cf3a08f34e1a111b12a56b52007f1d71a098b3983b35e7df8f2ed5b6fc82adf16c330596af5ce595b641b3e04c14aafe9652684c50c3def03be46cdd7d902938e088fede76dcf7d94f7f3111852429981a6e2bbc8e3fc2646783049f013e2f30b32e91dbf21cee63043605acd3212aaef71970d8cbfe07255bc2406359c7d06cf97aebdab697edc7b69469e31bb1c8bb2c76ee77714"}, {&(0x7f00000009c0)="ad208060748582dc75341032026e63bf5ad91462aa04d7b63fdd67be109739a0dff79b7c9f8c54b4c0183a728db65a7b9e7573a39a7d6f31081291d0448adead4cc751865ac85cd1486182e1ce1d4705fbdcd5642cca6dfb4c9c6fc8f2347a6a6e47a295a9c313e3a7238e20b83ab701bab8ffdf65f2bf38e988f14a637141dc92cd84295fb0f33fb063b910b5706891c30e"}, {&(0x7f00000007c0)="e862348c2be6a16dd2a7f274c92f29940ea0f11196c90d195386dad3dcde852382ffe371a57bb66b2be0d319830945f0c5242a5aa0449c94cb68fb27cda9a3"}]}}, {{&(0x7f0000000b00)=@l2={0x1f, 0x0, {0x7}}, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000800)="5053376742359877bda266827a39f2fb730810e31b378e7b18e79a004df466f643cd3f77"}], 0x0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, "92483882cc915d76c97e9e3d1c033534be51d5e2b6310548a028899b6723e6be837d46d34eb65b53f5873a78dc1168c22fcb66b2ecfb59c0ae6180541deb39b2e2a96e58d58071db4ec8957fb78c7671891e15b68da59a8e813241d8b15660e8a4273217aa9daeb4f5d22cadbbf1023e786f39d7067c85fa7facdabddd87b5d8cd68abea99aaefdc1ef28301d95c587cdd0a2acfa31137c7e02db59423f8fb12c45be8833c71cde2ad4b5018317953a46141b8071482a0463c4192b5076c960cd095370975ce3b"}]}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000cc0)="fa1ebbdf9aae56809d001d037b7c6510084d797ddf737f898a9f9672b46356b11d42ee40267b925bad2b928971e401f2b5243f9433781f6b77ba4f4da66ec7470fe0f9"}, {&(0x7f0000000d40)="d7b387aee92890ec85b431be09c66c7256422ab68724165c99ce6a914a7edd565a36f9bb33093565a136eda9a1630fc3012f8b88ad746e7abbc6aba2932e811ee2fb6ffde00c57db2650fb16541fd5e5663ce76ef760c994c4b98074a8ee9f04077cd7681bb0416e9c76ad267da9e7b7dc6caf4099de26cf68dd96c16dda8720abc9ff9caf14077b754b3dcd99596f"}, {&(0x7f0000000e00)="02c12a0690916fa4d96963a3886ac0e87b592f173a7636ba9f4cfa96d60ae830a89141374dd75bc220bf1ce7a472168e98513a857fbfe42caf26fe8ef81eb79c706324475e1bc101a5d3b674a5ac1c228c2127b5317be8dafc231f8c09363be8f20007fdbab4445a0f83fa30d0d16c5879f6cc29d603fb15845984b38763da9537098283d2d811d60768264bfc04ea13e59139025e08580dd67a7465b66cd2731d94bb80fd9b5be5042c20f57c459f3f7809976d7e0a1f1de27334db6703ea7458e6c65faa94f729862fd5a6f4b89c97412f0e1fe965fbe79f3ff725347352bed72b5ea3eab94badde7056480f99a3d8c66feefb5e7aed5417"}, {&(0x7f0000002600)="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"}], 0x0, &(0x7f0000000f40)=[{0x0, 0x0, 0x0, "2f956bd90770362fa27136127918c2442dc4d8d948e705a3c08efaaea01589b0db8b6bbed8dae4eb4a8bc6b08ba33819ec5c29ecb32b2ec27611c63c37b076d6cc8b31de9c75f52d1498252e18292f53dab39c9446b7ec6e7516cf2bd256b8c2f440bb2cd9e12bc01fc9176a37c8b84dc99d8146cfed5c03f9e7c0d59bc8a7a265daf3f92cdb2f68dfd8668f517c0f230ec2c2092d1a084575536076adf30f249bac6293f530c54ad413dd91dbef7b059afde7aa0037e8752f6e3d9102ae925b5aab152db90729501abae0246d0c44b973030d42722bbfe81b02406b6411954a14e621a0"}, {0x0, 0x0, 0x0, "5a67300f5c2962562b8e64fb7583f45169cf45fdc7e8245d33eb5be94cc2b44f1f9db428f50b560009b2a0"}, {0x0, 0x0, 0x0, "dc28e451cea72d328ead96f5c12b995c8a9354db4af7cc855049d4d10a3fada8c445071efdb2c66ea010849411fc93f630bbb38eaf3856b722fd73c1dc558f4361529def2fc199481642c7a2d0643597812f2098d6b5e26b2060aeae5661"}, {0x0, 0x0, 0x0, "130eabb2d48d00e4501f3f8a6c5926c515ed35d7757e7f8de65f1cbf96f4e8754d034692281734f859514a1f2bf10c28990a401eb8dc84ab2744ff0a17d6c16ea8db205550e731b7ced0d0dd2675a1c0c331a57664713720d296f740d3384966c6a4658518a795cf5a23c01cbf783ceda357ce75f8c02599b27a72f339812fc8bfc2efea99f2f79e459dd57d8234c6525f5aa9933d7a649d"}, {0x0, 0x0, 0x0, "65c9d024f2e8afb42e12d7ee378200e4e5da86b1f12843b146a41a935350a1fa819ffbbdc3c4b969cf209869c3a7686cfea1f1e231216f69313bc0b8efa02d698c485840afbdbc48e92bcb787d5bd0f46f5b130be3617b92f7c499c89ab38b8d5144d987443e97172c71f99c659f408a4f49832ef8e9446da2958879a0c88aca1d2d6aed03fd2f4792ecadab698ebf736b0a43f5172268b556f3aa5af2368b87eea63988a50e05d4a6df7e63d482cf1a822c169996a737602fa284c4ce85f4aea37f797c9526f76eedc7476d027307f8"}, {0x0, 0x0, 0x0, "88a13e79752fa99ac921b704f6e7148b236bd71da4a01b47b9ff7df9ea8f7880c66367ec0569394db8bb77d371756434d1c4aa68eb846122657899f85c5a6d3f1e47"}, {0x0, 0x0, 0x0, "d85017891edfd3e719ac117b1d1f40351eec9c73c2ffaba48287d74a8dde015449a1ff0a91719a26e8ddf04af57f208ca417b75b88c4375e02b0e6ccdbcb95a307485b50d35962d73a0bad3828b0060b99f896714502d833674fa0676b165764cf300ceb1cbb1c99af9d4645895a8e7d109f2640a28ba319abf98e891505a201bb92d5a532b374675a8003c6586c7791728035a3a8821067b9d632a3b9556799b2045d6a2d230c60dcb1e68e62d63d957048053010af41c631ee8d2b4405d78c4cc9bff756f9dbd0dfc82ccedbb756bc6643c12804d558ea1889dca36f8b4f3bb26cd9cb5d3d890ce4b0"}, {0x0, 0x11, 0x0, "108054bc452695597098471097edbcd6ea6cd5b88f89e0d747d65fccacc73ab07b157d1884ee2994b0e3719f8fc780daed279c63dcea943b19779bdfdc127264d361958c0e97911e5dcd6e580ea4fb9d350e75288645622c70f65ee9f4a942dcefce16269bf3747d58c019cab30165941237e40954d6b8d1a22ccf4605fc99993475fccc576be52f7155d20cd8e193959cb597867b268b854daecd3cb4472026e90b3ab9a6f1982f385108dd31b30a84ed2bb10951fd44d53941ce08623dce7a9797"}, {0x0, 0x0, 0x0, "242fbb713a53a458e89aa4e41fee5fc9c3d851ad9e908280dfe49cd2ad591b2b3e365e43541b6fee9250e90b45f3501ec1a61a7d4ad7b91f33db1ee9135328de9ee02fc50b7c61f82b45798d0964dbd0b1d667310693079ed9468dd6bf5b61833883e5de51975d361701e7132428643802f6b486432775551f54bd05b07eab6ca3877b5de93483fb05a890ed79ca0c8d9fedcf42d93b238b14250c08c47de037390b3261bcc3b5"}]}}, {{&(0x7f0000003600)=@xdp, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003680)="e1fea01d6b54b8652aef98af675511ab966bbbc9f37835f69da84bd5d2a8b7a68c386801e3d16d45a70dbb2ccd0304a77ff0309665cf5918670a41f4f144552f8892568bde0973a1b3e73a2c050edfd4f756295350c5bd99802ab78685bc410191795143ab3adf9e2cb873538dabbd7b0ef99b47ba7f452d37450c2e45f9db9ce7855697d1f9332f48ea270282f5cdd7bc5c046845f6ece3167fbe5b4a93027351a068025bc54ce1d960edf987a523e5e5e54311100c7c81cf20b81f79fd5b"}, {&(0x7f0000001580)="9ae49eed688f2ee3de57d561e0eccdd54b472c"}, {&(0x7f0000003740)="ee12da1a14b1f681cb365435c2ef91317813a711094bc6c53f40242e3ee265fc43600a3103802570a9ecffaa2f92a1d8d73c2ff02793a62212e99dccda44847baed0daf7eb744a2cd37a253796783a7115c3b48fd96b3f73c4780b89528b82a130c28d4259cf48172e0a8af847fee60966c4423df609f3890c169506eb45d6055b1feff7d12ff74d7c9d48ebc7ac724c84d6a2eb5f8b1c9a"}, {&(0x7f0000003800)="0749f310292ed935775385d556700b018304bca3dd3aa748f335ecccb7156794ef45b10f1a40f0df1a99777868190037281e86f8d5668ed06b417d8de24dc09002f53982cdc8d5f19b760a4f885d046b0db657e76450b3cc9236560c81b9b905679f58c8786782fb62e3fd84bd3f5aee2d370ea4829f27cfcb0ba33b0d0aec860e1c8f13f3f57977cee293fd2e5f132e07ecf08d5d17bcdf8aca724719db0400a99fea3adf232b34c51eab079fb3fffd1ced2bd99182b256ff644a4c588c9d96e9455fda0cfa12d5a877932174cd7f80bf6df6afcc6bfc4134fa249f80442491dc9348"}, {&(0x7f0000003900)="2495a972ffc8d488ac33015aa3aa00f4f3ce574de3da8db837673b63fca210f4d0ac75931732a8d343c1c7d8b739b737e906027a"}, {&(0x7f0000003940)="47a0a167525dd50ae77c9b39378b1b55496bf373f8b953c3017a1de529794b70bf425387eedc2079ff1d145528827f1e5c9e043c3dd5d8af863c287f4634865e81f84c258cfb851eaa5ce1118c12f3f3060f51d760"}], 0x0, &(0x7f0000003a40)=[{0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "d1ac8fc8f4ec3e5047aff790b5a3ffeaf50e916e57dc9db8a78226ae475a98aa89ee362ca1d55b368b8251407169341fbf890f8afa694c8802b0bb2a4d8d70ae5931914e9d56"}, {0x0, 0x0, 0x0, "5bfeac2ace716fc063b023cb5d9695cd70dac8f044235498df6ec371e28d9a016a5f28e1d98b86568c847208a18e245461f815bf95bf2fe8f1eb1dae74436f40d3841833868c5b0c0c3919206984c98cd46ec060"}, {0x0, 0x0, 0x0, "1e573dd6d6a330b3ee6bdae7484c64dfa41def17bf2e577643ab1a9572630fa34a2976e122d56faa0c5b06cb146cba9ac9c6764db89d3d43a332f6a845ca61f0c294ab34a8fa4bc9cbce1fbf4fb4376dcd1ebe9e5f954aa8314481de8fda8f45c39f269ae485676d53173a461f110afa39f08c4353157ee2eda5d8"}, {0x0, 0x0, 0x0, "da2350e2e9aab91c55b3d848ee8ba23fe9c5d6e8e188e652ba41a29c45369f2672737af589fbccba3e41c833d0cb245475bf371fadefef09784175b8401f8f7dcd1842294b2a10a9117b4655971665221fe0516fc9fc783ceed8c576df562e9f23f68d8d50d14a"}, {0x0, 0x0, 0x0, "d249c9"}, {0x0, 0x0, 0x0, "ad44541192d1be22a754bade9c"}, {0x0, 0x0, 0x0, "5f807c537f0403e7037952ed9ec90a1badd79dea2421ca850a07b30e6d85341c7fdb90d96fce458b6e2e9b70ef0936473286387c66310f9139c1d819"}, {0x0, 0x0, 0x0, "48cb33ea6c0b1d944630561c9d991d82df79c29f029cfba05a16c080259765a066315d9f3eec377d6dfb2ea6d7143d3c2766fdea61a7ed5fadb37a3c1db98d18af46a6"}, {0x0, 0x0, 0x0, "121bdf80da52f2d39bcf57e1a99b261baa4e9cab44c270d0ee374d62e8d5399aa37ac7ce5847d28f6fad5000c8fa8dc7da45d9311e9c3601ade2"}]}}, {{&(0x7f0000004d80)=@ethernet={0x0, @random="bf8626118766"}, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004e00)="12b92bdc65b0590482f9659a4745bf71bab298ad2daa46630eef8eea531caa958608ae53890fe7287d2ff196ef45d66b1cacd979f9d61655c7f8066feeae9ff3ca680ce75838dbee7463184c59d3cd068d85d847c6ad67fa21f11364af7d7471dddec830c1ac779d3cd98df14ec046e793f5aacb8ee08c3e538c5ce7b105d81da83f39edba3a38e4fe49b7296b62c69129c508d3e6e7834638c94e6526c875aaf485bb88c13c3707dff8fc1a"}, {&(0x7f0000004ec0)="5d72e6cc1ad8695d9b83f34fb984fca2877302a722d4f0d1d4c041a890"}]}}], 0x3d7, 0x0) 11:11:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x7bb}}) 11:11:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) [ 887.052111][T16504] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 887.063014][T16504] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:11:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x25, &(0x7f0000000080)) [ 887.164208][T16510] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 887.174065][T16510] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:11:37 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f0000000080)="1f0000000102ff04fd4354c007f37ffff20501000800010004000300ffdf00", 0x160) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002065a8ef5d038c097837e4f92fd7fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000200)={0x6, 0xbcbf}) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000022bbbb6aa85ffd4e23c7c0a88f3bcdfdeccbc5048b8c9af06f2ec0f8c322cb6270f47cf3990d881b0f9c810e1aceece3cb7bc1bb587f83de73", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername(r10, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) 11:11:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x7bb}}) 11:11:37 executing program 4: mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 11:11:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x25, &(0x7f0000000080)) [ 887.445819][T16588] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 887.456098][T16588] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:11:37 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f0000000080)="1f0000000102ff04fd4354c007f37ffff20501000800010004000300ffdf00", 0x160) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002065a8ef5d038c097837e4f92fd7fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000200)={0x6, 0xbcbf}) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000022bbbb6aa85ffd4e23c7c0a88f3bcdfdeccbc5048b8c9af06f2ec0f8c322cb6270f47cf3990d881b0f9c810e1aceece3cb7bc1bb587f83de73", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername(r10, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) 11:11:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x7bb}}) 11:11:37 executing program 4: mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 11:11:37 executing program 1: select(0x40, &(0x7f0000000b40)={0x5}, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x9}) 11:11:37 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f0000000080)="1f0000000102ff04fd4354c007f37ffff20501000800010004000300ffdf00", 0x160) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002065a8ef5d038c097837e4f92fd7fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000200)={0x6, 0xbcbf}) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000022bbbb6aa85ffd4e23c7c0a88f3bcdfdeccbc5048b8c9af06f2ec0f8c322cb6270f47cf3990d881b0f9c810e1aceece3cb7bc1bb587f83de73", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername(r10, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) [ 887.701298][T16632] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 887.712832][T16632] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:11:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') 11:11:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x7bb}}) 11:11:38 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f0000000080)="1f0000000102ff04fd4354c007f37ffff20501000800010004000300ffdf00", 0x160) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002065a8ef5d038c097837e4f92fd7fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000200)={0x6, 0xbcbf}) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000022bbbb6aa85ffd4e23c7c0a88f3bcdfdeccbc5048b8c9af06f2ec0f8c322cb6270f47cf3990d881b0f9c810e1aceece3cb7bc1bb587f83de73", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername(r10, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) 11:11:38 executing program 1: select(0x40, &(0x7f0000000b40)={0x5}, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x9}) 11:11:38 executing program 4: mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) [ 887.970533][T16647] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 887.981042][T16647] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:11:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)=""/122, 0x7a}], 0x1}}], 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x47, &(0x7f0000000500)=[{&(0x7f0000000000)=""/84, 0x20f}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x3fffffffffffe02, 0x0, 0x0) 11:11:38 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 11:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:38 executing program 1: select(0x40, &(0x7f0000000b40)={0x5}, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x9}) [ 888.266126][T16661] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 888.276474][T16661] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:11:38 executing program 4: mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 11:11:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)=""/122, 0x7a}], 0x1}}], 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x47, &(0x7f0000000500)=[{&(0x7f0000000000)=""/84, 0x20f}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x3fffffffffffe02, 0x0, 0x0) 11:11:38 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) r1 = memfd_create(&(0x7f0000000200)='O\x00\x03j\x00\x06\x00\x00\x00\xffmM:+w\xc4\x8d\xa2\x0e\xceS\xfc%\xa1\x91\xfcO=\xbd\xbeAc-\xc9_\x1d[h/\xaf\xf9.\xd5\xd6\xec\xbf\xd7/\xd5\xf6\xeez\x147\xda9\x8c\xe3\xf8\x85\xb1\xe4cu\xcdh\r,\xdb\xc0\x94\xba/\xa2Z\xc3\xc2eR\xbfO\x8f#\xd8aG\xaa}\x81I|i\t\xd3\xc0\xeev\xef38P\'*\xff\x19\xf0s\xf0\x92(\xf0\x95G*\xb9\xc2\xe2\x1a\x8e_\xcf.ow\x8c\xea{X\x85nq&\x84\xbd\x02\x11a\x9d\xb4\xae\xaf\x86s\xf5q[h-\xae-\x10\x10\xdcj\x1aDy\f\xd6:J\xc2/*\xef\xa5\xeb\xe7\xfb\xe5\x03\x18\x9c\x81\xe0?\xd7\x05\xb0\x1eg\xbb&\xd3\x8e\xcfG1\xf75\x9d:\xf1\xeb', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 11:11:38 executing program 1: select(0x40, &(0x7f0000000b40)={0x5}, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x9}) 11:11:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000240)='|', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:11:38 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:11:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)=""/122, 0x7a}], 0x1}}], 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x47, &(0x7f0000000500)=[{&(0x7f0000000000)=""/84, 0x20f}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x3fffffffffffe02, 0x0, 0x0) 11:11:38 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000c90dca80", 0x8}], 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x98) 11:11:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000240)='|', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:11:39 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) r1 = memfd_create(&(0x7f0000000200)='O\x00\x03j\x00\x06\x00\x00\x00\xffmM:+w\xc4\x8d\xa2\x0e\xceS\xfc%\xa1\x91\xfcO=\xbd\xbeAc-\xc9_\x1d[h/\xaf\xf9.\xd5\xd6\xec\xbf\xd7/\xd5\xf6\xeez\x147\xda9\x8c\xe3\xf8\x85\xb1\xe4cu\xcdh\r,\xdb\xc0\x94\xba/\xa2Z\xc3\xc2eR\xbfO\x8f#\xd8aG\xaa}\x81I|i\t\xd3\xc0\xeev\xef38P\'*\xff\x19\xf0s\xf0\x92(\xf0\x95G*\xb9\xc2\xe2\x1a\x8e_\xcf.ow\x8c\xea{X\x85nq&\x84\xbd\x02\x11a\x9d\xb4\xae\xaf\x86s\xf5q[h-\xae-\x10\x10\xdcj\x1aDy\f\xd6:J\xc2/*\xef\xa5\xeb\xe7\xfb\xe5\x03\x18\x9c\x81\xe0?\xd7\x05\xb0\x1eg\xbb&\xd3\x8e\xcfG1\xf75\x9d:\xf1\xeb', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) [ 888.933593][T16705] IPVS: ftp: loaded support on port[0] = 21 [ 889.037303][T16694] cgroup: fork rejected by pids controller in /syz2 11:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)=""/122, 0x7a}], 0x1}}], 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x47, &(0x7f0000000500)=[{&(0x7f0000000000)=""/84, 0x20f}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x3fffffffffffe02, 0x0, 0x0) 11:11:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000240)='|', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:11:39 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) r1 = memfd_create(&(0x7f0000000200)='O\x00\x03j\x00\x06\x00\x00\x00\xffmM:+w\xc4\x8d\xa2\x0e\xceS\xfc%\xa1\x91\xfcO=\xbd\xbeAc-\xc9_\x1d[h/\xaf\xf9.\xd5\xd6\xec\xbf\xd7/\xd5\xf6\xeez\x147\xda9\x8c\xe3\xf8\x85\xb1\xe4cu\xcdh\r,\xdb\xc0\x94\xba/\xa2Z\xc3\xc2eR\xbfO\x8f#\xd8aG\xaa}\x81I|i\t\xd3\xc0\xeev\xef38P\'*\xff\x19\xf0s\xf0\x92(\xf0\x95G*\xb9\xc2\xe2\x1a\x8e_\xcf.ow\x8c\xea{X\x85nq&\x84\xbd\x02\x11a\x9d\xb4\xae\xaf\x86s\xf5q[h-\xae-\x10\x10\xdcj\x1aDy\f\xd6:J\xc2/*\xef\xa5\xeb\xe7\xfb\xe5\x03\x18\x9c\x81\xe0?\xd7\x05\xb0\x1eg\xbb&\xd3\x8e\xcfG1\xf75\x9d:\xf1\xeb', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) [ 889.254915][ T9236] tipc: TX() has been purged, node left! 11:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:39 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000c90dca80", 0x8}], 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x98) 11:11:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 11:11:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000240)='|', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:11:39 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) r1 = memfd_create(&(0x7f0000000200)='O\x00\x03j\x00\x06\x00\x00\x00\xffmM:+w\xc4\x8d\xa2\x0e\xceS\xfc%\xa1\x91\xfcO=\xbd\xbeAc-\xc9_\x1d[h/\xaf\xf9.\xd5\xd6\xec\xbf\xd7/\xd5\xf6\xeez\x147\xda9\x8c\xe3\xf8\x85\xb1\xe4cu\xcdh\r,\xdb\xc0\x94\xba/\xa2Z\xc3\xc2eR\xbfO\x8f#\xd8aG\xaa}\x81I|i\t\xd3\xc0\xeev\xef38P\'*\xff\x19\xf0s\xf0\x92(\xf0\x95G*\xb9\xc2\xe2\x1a\x8e_\xcf.ow\x8c\xea{X\x85nq&\x84\xbd\x02\x11a\x9d\xb4\xae\xaf\x86s\xf5q[h-\xae-\x10\x10\xdcj\x1aDy\f\xd6:J\xc2/*\xef\xa5\xeb\xe7\xfb\xe5\x03\x18\x9c\x81\xe0?\xd7\x05\xb0\x1eg\xbb&\xd3\x8e\xcfG1\xf75\x9d:\xf1\xeb', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 11:11:40 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000c90dca80", 0x8}], 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x98) 11:11:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) 11:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:40 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000c90dca80", 0x8}], 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x98) 11:11:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) 11:11:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) 11:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) shutdown(r1, 0x2) dup3(r0, r1, 0x0) 11:11:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) 11:11:41 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 11:11:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) 11:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:41 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) 11:11:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) shutdown(r1, 0x2) dup3(r0, r1, 0x0) 11:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 11:11:42 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) 11:11:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) shutdown(r1, 0x2) dup3(r0, r1, 0x0) 11:11:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c4ab25abd4e9fbab200000004000200bf25bfb92eb2b6c9f9fc0196ffa8328838cbfaeaee9c51835a0340c603ed042cab8785b64a4f126fa398420bff3aca70953552fe14b1001000000000000098db051f819bd1986d73e1ec9ed8863b051661e9cbf448747a1aad9e02ffe2bfea0cb03d4e"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:42 executing program 4: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:11:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) shutdown(r1, 0x2) dup3(r0, r1, 0x0) 11:11:42 executing program 2: r0 = socket(0x40000000000001e, 0x800000080805, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000140)=[{r0}, {}, {}, {}, {}, {}], 0x6, 0x0, 0x0, 0x0) [ 892.447635][T17418] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:42 executing program 4: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 892.504854][T17418] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 892.573592][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 892.579991][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:11:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x008']}) 11:11:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "e2481e5c959ed0c1d7c3b344a41c184fde1748dc385cebc443bde51e85fbd5cc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x8000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e26565780"], 0x3f) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'vmnet1!'}}, 0x28) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x401}, 0xfffffffffffffff8) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x200, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendto(0xffffffffffffffff, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000006c0)=""/204, 0xcc}}], 0x1, 0x6, &(0x7f0000003700)={0x0, r4+10000000}) 11:11:42 executing program 2: r0 = socket(0x40000000000001e, 0x800000080805, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000140)=[{r0}, {}, {}, {}, {}, {}], 0x6, 0x0, 0x0, 0x0) 11:11:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 11:11:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000002800000000000000ce204b707596906260a7cefc9c9c36adbf216b33c9f6c9a3e17d84b9e10504ef80ebdb05b408bc564f9846688f0c671139f602229d928e84ebd40b27170f8da5d3ab2d13f1d51a55b70f24f186fa725c2f8c45839c7781d7d8a1d0d8e1452194e1532b4f211d0835ce3417568ac34939b363bb03ba2fd4df2b4c275054a8b5ddc57b5a4d1ef97f0506dc9b188aa1993cfbe8fd7aa1c33b8e809c17f5826519cf0cb021a5eff3e77f1b70d2b87286a0c53311938e38dc2c3a6fbdf24d2d7dd3f66178c87cc0c7d44b2c43d8e0627a6de187c01b1d89ce46716f2c2df9be7c25b5d6211df128775160aaa978727db7ea50e43ec51a4b5f78d5bd520ea42e96e8c864cae4e1f4"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c4ab25abd4e9fbab200000004000200bf25bfb92eb2b6c9f9fc0196ffa8328838cbfaeaee9c51835a0340c603ed042cab8785b64a4f126fa398420bff3aca70953552fe14b1001000000000000098db051f819bd1986d73e1ec9ed8863b051661e9cbf448747a1aad9e02ffe2bfea0cb03d4e"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:43 executing program 4: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:11:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x008']}) 11:11:43 executing program 2: r0 = socket(0x40000000000001e, 0x800000080805, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000140)=[{r0}, {}, {}, {}, {}, {}], 0x6, 0x0, 0x0, 0x0) 11:11:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c4ab25abd4e9fbab200000004000200bf25bfb92eb2b6c9f9fc0196ffa8328838cbfaeaee9c51835a0340c603ed042cab8785b64a4f126fa398420bff3aca70953552fe14b1001000000000000098db051f819bd1986d73e1ec9ed8863b051661e9cbf448747a1aad9e02ffe2bfea0cb03d4e"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 893.161216][T17440] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "e2481e5c959ed0c1d7c3b344a41c184fde1748dc385cebc443bde51e85fbd5cc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x8000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e26565780"], 0x3f) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'vmnet1!'}}, 0x28) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x401}, 0xfffffffffffffff8) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x200, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendto(0xffffffffffffffff, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000006c0)=""/204, 0xcc}}], 0x1, 0x6, &(0x7f0000003700)={0x0, r4+10000000}) 11:11:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x008']}) [ 893.209006][T17440] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:43 executing program 4: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 893.437915][T17462] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x008']}) 11:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c4ab25abd4e9fbab200000004000200bf25bfb92eb2b6c9f9fc0196ffa8328838cbfaeaee9c51835a0340c603ed042cab8785b64a4f126fa398420bff3aca70953552fe14b1001000000000000098db051f819bd1986d73e1ec9ed8863b051661e9cbf448747a1aad9e02ffe2bfea0cb03d4e"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:43 executing program 2: r0 = socket(0x40000000000001e, 0x800000080805, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000140)=[{r0}, {}, {}, {}, {}, {}], 0x6, 0x0, 0x0, 0x0) [ 893.498573][T17462] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "e2481e5c959ed0c1d7c3b344a41c184fde1748dc385cebc443bde51e85fbd5cc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x8000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e26565780"], 0x3f) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'vmnet1!'}}, 0x28) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x401}, 0xfffffffffffffff8) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x200, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendto(0xffffffffffffffff, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000006c0)=""/204, 0xcc}}], 0x1, 0x6, &(0x7f0000003700)={0x0, r4+10000000}) 11:11:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "e2481e5c959ed0c1d7c3b344a41c184fde1748dc385cebc443bde51e85fbd5cc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x8000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e26565780"], 0x3f) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'vmnet1!'}}, 0x28) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x401}, 0xfffffffffffffff8) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x200, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendto(0xffffffffffffffff, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000006c0)=""/204, 0xcc}}], 0x1, 0x6, &(0x7f0000003700)={0x0, r4+10000000}) [ 893.681242][T17470] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c4ab25abd4e9fbab200000004000200bf25bfb92eb2b6c9f9fc0196ffa8328838cbfaeaee9c51835a0340c603ed042cab8785b64a4f126fa398420bff3aca70953552fe14b1001000000000000098db051f819bd1986d73e1ec9ed8863b051661e9cbf448747a1aad9e02ffe2bfea0cb03d4e"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:43 executing program 1: syz_open_procfs(0x0, 0x0) [ 893.733874][T17470] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:43 executing program 2: r0 = socket$inet(0x10, 0x8000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000f0000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0x4c}], 0x1}, 0x0) 11:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c4ab25abd4e9fbab200000004000200bf25bfb92eb2b6c9f9fc0196ffa8328838cbfaeaee9c51835a0340c603ed042cab8785b64a4f126fa398420bff3aca70953552fe14b1001000000000000098db051f819bd1986d73e1ec9ed8863b051661e9cbf448747a1aad9e02ffe2bfea0cb03d4e"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "e2481e5c959ed0c1d7c3b344a41c184fde1748dc385cebc443bde51e85fbd5cc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x8000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e26565780"], 0x3f) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'vmnet1!'}}, 0x28) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x401}, 0xfffffffffffffff8) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x200, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendto(0xffffffffffffffff, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000006c0)=""/204, 0xcc}}], 0x1, 0x6, &(0x7f0000003700)={0x0, r4+10000000}) [ 894.079516][T17484] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:44 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 894.166913][T17484] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:44 executing program 2: r0 = socket$inet(0x10, 0x8000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000f0000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0x4c}], 0x1}, 0x0) 11:11:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "e2481e5c959ed0c1d7c3b344a41c184fde1748dc385cebc443bde51e85fbd5cc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x8000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e26565780"], 0x3f) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'vmnet1!'}}, 0x28) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x401}, 0xfffffffffffffff8) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x200, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendto(0xffffffffffffffff, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000006c0)=""/204, 0xcc}}], 0x1, 0x6, &(0x7f0000003700)={0x0, r4+10000000}) 11:11:44 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab111c8"}, 0x0, 0x0, @planes=0x0}) 11:11:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c4ab25abd4e9fbab200000004000200bf25bfb92eb2b6c9f9fc0196ffa8328838cbfaeaee9c51835a0340c603ed042cab8785b64a4f126fa398420bff3aca70953552fe14b1001000000000000098db051f819bd1986d73e1ec9ed8863b051661e9cbf448747a1aad9e02ffe2bfea0cb03d4e"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 11:11:44 executing program 2: r0 = socket$inet(0x10, 0x8000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000f0000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0x4c}], 0x1}, 0x0) [ 894.672340][T17622] binder: 17607:17622 ioctl 4018620d 0 returned -22 11:11:44 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab111c8"}, 0x0, 0x0, @planes=0x0}) 11:11:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x2) 11:11:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 11:11:44 executing program 2: r0 = socket$inet(0x10, 0x8000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000f0000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0x4c}], 0x1}, 0x0) 11:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "e2481e5c959ed0c1d7c3b344a41c184fde1748dc385cebc443bde51e85fbd5cc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x8000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e26565780"], 0x3f) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'vmnet1!'}}, 0x28) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x401}, 0xfffffffffffffff8) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x200, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendto(0xffffffffffffffff, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000006c0)=""/204, 0xcc}}], 0x1, 0x6, &(0x7f0000003700)={0x0, r4+10000000}) 11:11:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500004c212875ca38fbf30000", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 894.954998][T17652] binder: 17649:17652 ioctl 4018620d 0 returned -22 11:11:45 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab111c8"}, 0x0, 0x0, @planes=0x0}) 11:11:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) [ 895.228569][T17776] binder: 17775:17776 ioctl 4018620d 0 returned -22 11:11:45 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 11:11:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x2) 11:11:45 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab111c8"}, 0x0, 0x0, @planes=0x0}) 11:11:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 11:11:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500004c212875ca38fbf30000", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 895.492422][T17789] binder: 17788:17789 ioctl 4018620d 0 returned -22 11:11:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @remote}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "8a6ffd56a1d809147717aac197faad2af9c098bf8776bc8e5b8651ec831b281c85ca353a1de7e1c8743d8e339680441cf5cec00650f06ee1e75f9afcda1dbc71c19b4c4f451348685b677488bf5c78db"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "6ea8a75f6da30fa00a94ff04766153ab8c9b0d855fbd8d82480489a83f9533035b23c1065aec3c4176022b6559e9cde40b0607315939d2851a20d8d79b127267e64c1c5398cba20edac38e7b8e75ea0d"}, 0xd8) 11:11:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x2) 11:11:45 executing program 0: request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0xffffffffffffffff) add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 11:11:45 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 11:11:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) getpid() r1 = getpgrp(0x0) setpriority(0x0, r1, 0x8001) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 11:11:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500004c212875ca38fbf30000", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:11:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @remote}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "8a6ffd56a1d809147717aac197faad2af9c098bf8776bc8e5b8651ec831b281c85ca353a1de7e1c8743d8e339680441cf5cec00650f06ee1e75f9afcda1dbc71c19b4c4f451348685b677488bf5c78db"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "6ea8a75f6da30fa00a94ff04766153ab8c9b0d855fbd8d82480489a83f9533035b23c1065aec3c4176022b6559e9cde40b0607315939d2851a20d8d79b127267e64c1c5398cba20edac38e7b8e75ea0d"}, 0xd8) 11:11:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x2) 11:11:46 executing program 0: request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0xffffffffffffffff) add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 11:11:46 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 11:11:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @remote}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "8a6ffd56a1d809147717aac197faad2af9c098bf8776bc8e5b8651ec831b281c85ca353a1de7e1c8743d8e339680441cf5cec00650f06ee1e75f9afcda1dbc71c19b4c4f451348685b677488bf5c78db"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "6ea8a75f6da30fa00a94ff04766153ab8c9b0d855fbd8d82480489a83f9533035b23c1065aec3c4176022b6559e9cde40b0607315939d2851a20d8d79b127267e64c1c5398cba20edac38e7b8e75ea0d"}, 0xd8) 11:11:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500004c212875ca38fbf30000", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:11:46 executing program 0: request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0xffffffffffffffff) add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 11:11:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000040001200100001006970366772657461700000002c00020014000700ff0500000000000000000100000000021400060000000000000003ff0000000000000157d08e287a83c094b9086e0a2e9e9c456d1d869d4a26b1240362358e"], 0x60}}, 0x0) 11:11:46 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) [ 896.553398][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:11:46 executing program 0: request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0xffffffffffffffff) add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 897.623889][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:11:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) getpid() r1 = getpgrp(0x0) setpriority(0x0, r1, 0x8001) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 11:11:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @remote}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "8a6ffd56a1d809147717aac197faad2af9c098bf8776bc8e5b8651ec831b281c85ca353a1de7e1c8743d8e339680441cf5cec00650f06ee1e75f9afcda1dbc71c19b4c4f451348685b677488bf5c78db"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "6ea8a75f6da30fa00a94ff04766153ab8c9b0d855fbd8d82480489a83f9533035b23c1065aec3c4176022b6559e9cde40b0607315939d2851a20d8d79b127267e64c1c5398cba20edac38e7b8e75ea0d"}, 0xd8) 11:11:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)=0x97) 11:11:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:11:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000040001200100001006970366772657461700000002c00020014000700ff0500000000000000000100000000021400060000000000000003ff0000000000000157d08e287a83c094b9086e0a2e9e9c456d1d869d4a26b1240362358e"], 0x60}}, 0x0) 11:11:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 897.923300][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:11:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)=0x97) 11:11:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000040001200100001006970366772657461700000002c00020014000700ff0500000000000000000100000000021400060000000000000003ff0000000000000157d08e287a83c094b9086e0a2e9e9c456d1d869d4a26b1240362358e"], 0x60}}, 0x0) 11:11:48 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x40045436, 0x14) 11:11:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:11:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4071, 0xfe7}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 898.143418][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:11:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000040001200100001006970366772657461700000002c00020014000700ff0500000000000000000100000000021400060000000000000003ff0000000000000157d08e287a83c094b9086e0a2e9e9c456d1d869d4a26b1240362358e"], 0x60}}, 0x0) [ 898.323336][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:11:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) getpid() r1 = getpgrp(0x0) setpriority(0x0, r1, 0x8001) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 11:11:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)=0x97) 11:11:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) 11:11:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:11:49 executing program 1: get_mempolicy(0x0, &(0x7f0000000080), 0x9b3b, &(0x7f0000ffb000/0x3000)=nil, 0x2) 11:11:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4071, 0xfe7}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 899.293269][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:11:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) 11:11:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)=0x97) 11:11:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:11:49 executing program 1: get_mempolicy(0x0, &(0x7f0000000080), 0x9b3b, &(0x7f0000ffb000/0x3000)=nil, 0x2) 11:11:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) 11:11:49 executing program 1: get_mempolicy(0x0, &(0x7f0000000080), 0x9b3b, &(0x7f0000ffb000/0x3000)=nil, 0x2) 11:11:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) getpid() r1 = getpgrp(0x0) setpriority(0x0, r1, 0x8001) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 11:11:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4071, 0xfe7}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:11:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 11:11:50 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) 11:11:50 executing program 1: get_mempolicy(0x0, &(0x7f0000000080), 0x9b3b, &(0x7f0000ffb000/0x3000)=nil, 0x2) 11:11:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4071, 0xfe7}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:11:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) 11:11:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 11:11:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) [ 901.003026][T18031] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 11:11:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 11:11:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4071, 0xfe7}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:11:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) [ 901.665155][T18138] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 11:11:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4071, 0xfe7}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:11:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) 11:11:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 11:11:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) [ 902.327854][T18144] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 11:11:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:11:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x0) 11:11:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) 11:11:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast2}, '\x00\x00eX\x00\x00\x00\x00'}}}}}, 0x0) 11:11:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x0) 11:11:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) 11:11:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) 11:11:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast2}, '\x00\x00eX\x00\x00\x00\x00'}}}}}, 0x0) [ 902.890773][T18166] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 11:11:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4071, 0xfe7}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000130a07141dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:11:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x0) 11:11:53 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast2}, '\x00\x00eX\x00\x00\x00\x00'}}}}}, 0x0) 11:11:53 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10200, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x10000800004000) r2 = socket$bt_rfcomm(0x1f, 0xf17ebf4665cda12c, 0x3) getpid() ioprio_set$pid(0x1, 0x0, 0x0) fcntl$setownex(r2, 0xf, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) 11:11:53 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) 11:11:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x0) 11:11:53 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast2}, '\x00\x00eX\x00\x00\x00\x00'}}}}}, 0x0) 11:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000130a07141dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:11:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/215) clock_adjtime(0x3, &(0x7f0000000100)={0x0, 0x7f}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd01009341", 0xffd9}], 0x1000000000000006, 0x0) 11:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000130a07141dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:11:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000000225a0000000800190000000000", 0x24) 11:11:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/215) clock_adjtime(0x3, &(0x7f0000000100)={0x0, 0x7f}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd01009341", 0xffd9}], 0x1000000000000006, 0x0) 11:11:54 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) 11:11:54 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10200, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x10000800004000) r2 = socket$bt_rfcomm(0x1f, 0xf17ebf4665cda12c, 0x3) getpid() ioprio_set$pid(0x1, 0x0, 0x0) fcntl$setownex(r2, 0xf, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) 11:11:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000130a07141dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:11:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000000225a0000000800190000000000", 0x24) 11:11:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) 11:11:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000000225a0000000800190000000000", 0x24) 11:11:54 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) 11:11:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/215) clock_adjtime(0x3, &(0x7f0000000100)={0x0, 0x7f}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd01009341", 0xffd9}], 0x1000000000000006, 0x0) 11:11:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 11:11:54 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10200, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x10000800004000) r2 = socket$bt_rfcomm(0x1f, 0xf17ebf4665cda12c, 0x3) getpid() ioprio_set$pid(0x1, 0x0, 0x0) fcntl$setownex(r2, 0xf, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) 11:11:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000000225a0000000800190000000000", 0x24) 11:11:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 11:11:54 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) 11:11:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/215) clock_adjtime(0x3, &(0x7f0000000100)={0x0, 0x7f}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd01009341", 0xffd9}], 0x1000000000000006, 0x0) [ 904.714000][T18333] Dead loop on virtual device ip6_vti0, fix it urgently! 11:11:54 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10200, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x10000800004000) r2 = socket$bt_rfcomm(0x1f, 0xf17ebf4665cda12c, 0x3) getpid() ioprio_set$pid(0x1, 0x0, 0x0) fcntl$setownex(r2, 0xf, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) [ 904.770314][T18335] Dead loop on virtual device ip6_vti0, fix it urgently! 11:11:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000200000000000000084000000000000000000000120000000000000c04ed0d59b"], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:11:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 11:11:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 11:11:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r7, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c000100000001000000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r9, @ANYBLOB="ac03000001000000000000000c0080eb8600000075700000200002001c000300000001000000080001006270660004000200040006ff00ff6569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e3c48cab90a6d8da2ca131e39aeef0f0a93f98e7436a7c0737d0b623bc727d486df23f5172a698fc4e6cd3887ce0dbc4aec83d559e01dcc1e0033ae249aaffc323d750e1890c8cdb3ec5927ccc3e8f15fe1c27998211abc6f1dcf9b7c3edf460b237d27050b3c00009051ce7bc3729bbe495433195ffeb1e289eb593cac4bad74dfaf51c90c0adbbd0c06dac616b435d85222d93efbac325af1beb7eac5cf4d0ca474da5c7b0ebfddc3fb3d222677a2e67c4ac9881802f7f0a36424d06976ee2089b26a237abaefb43ae48c52fc3862d9c267765f9d136c340d659433177a8043e9c651cf06e87e7a02d274e5bc474dd3d9e52c3fd5c4e289cfe6a0fa4b69a7025e2463fa393d096291feee2987faf1d5fadc316054"], 0x50}}, 0x0) 11:11:55 executing program 0: r0 = socket(0x22, 0x2, 0x4) recvfrom$inet(r0, 0x0, 0xfffffffffffffcd0, 0x10142, 0x0, 0x0) 11:11:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) [ 905.134843][T18350] Dead loop on virtual device ip6_vti0, fix it urgently! 11:11:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000200000000000000084000000000000000000000120000000000000c04ed0d59b"], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:11:55 executing program 3: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 11:11:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 11:11:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 11:11:55 executing program 0: r0 = socket(0x22, 0x2, 0x4) recvfrom$inet(r0, 0x0, 0xfffffffffffffcd0, 0x10142, 0x0, 0x0) 11:11:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r7, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c000100000001000000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r9, @ANYBLOB="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"], 0x50}}, 0x0) 11:11:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000200000000000000084000000000000000000000120000000000000c04ed0d59b"], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 905.411088][T18364] Dead loop on virtual device ip6_vti0, fix it urgently! 11:11:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 11:11:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 11:11:55 executing program 0: r0 = socket(0x22, 0x2, 0x4) recvfrom$inet(r0, 0x0, 0xfffffffffffffcd0, 0x10142, 0x0, 0x0) 11:11:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000200000000000000084000000000000000000000120000000000000c04ed0d59b"], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:11:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r7, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c000100000001000000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r9, @ANYBLOB="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"], 0x50}}, 0x0) 11:11:55 executing program 3: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 905.726411][T18378] Dead loop on virtual device ip6_vti0, fix it urgently! 11:11:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001840)='asymmetric\x00', &(0x7f0000001800)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 11:11:55 executing program 0: r0 = socket(0x22, 0x2, 0x4) recvfrom$inet(r0, 0x0, 0xfffffffffffffcd0, 0x10142, 0x0, 0x0) 11:11:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffbffda, 0x0, 0x0, 0x20}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 11:11:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r7, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c000100000001000000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r9, @ANYBLOB="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"], 0x50}}, 0x0) 11:11:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 11:11:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x141442, 0x0) sendfile(r0, r1, 0x0, 0x0) 11:11:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 11:11:56 executing program 3: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 11:11:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r3}, &(0x7f00000001c0)=0x8) 11:11:56 executing program 0: unshare(0x26000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x2000000) 11:11:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x141442, 0x0) sendfile(r0, r1, 0x0, 0x0) 11:11:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:11:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r3}, &(0x7f00000001c0)=0x8) 11:11:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 11:11:56 executing program 3: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 11:11:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x141442, 0x0) sendfile(r0, r1, 0x0, 0x0) 11:11:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:11:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r3}, &(0x7f00000001c0)=0x8) 11:11:56 executing program 0: unshare(0x26000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x2000000) 11:11:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 11:11:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x141442, 0x0) sendfile(r0, r1, 0x0, 0x0) 11:11:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:11:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:11:57 executing program 0: unshare(0x26000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x2000000) 11:11:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 11:11:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r3}, &(0x7f00000001c0)=0x8) 11:11:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000b06090368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 11:11:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:11:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 907.337663][T18560] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 907.345937][T18560] __nla_validate_parse: 4 callbacks suppressed [ 907.345963][T18560] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 11:11:57 executing program 0: unshare(0x26000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x2000000) 11:11:57 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 11:11:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:11:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:11:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000b06090368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 11:11:57 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 11:11:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38010000100013070000000000000000a0048e7ce85858807fff227170af2398fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:11:57 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 907.722226][T18575] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 907.731000][T18575] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 11:11:57 executing program 3: setfsuid(0x0) 11:11:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:11:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000b06090368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 11:11:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38010000100013070000000000000000a0048e7ce85858807fff227170af2398fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000000000000032000a00ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000002000000000000000000000048000200650962449b41c66865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010fb80752c86ad11d5db0a019ceb6fe188f245b6e82fdffc50ce19d3160648dbdec1f8595e55b710eac45be6395968a1529e3a975c5a803a1f04e55bf471e08ee3866bbdc2cd2f089f08089302e84b8a15e89d6a6a07381b7dbcf24c7e30166b1495ad43b94258ca57d71705d750de2e2dd2b0105db095877b43aca9af7d9579d52c2414553e3b95f403a07e1da1e72ce7a51f61472359aa2f8ad63a65d01274077aa4828b9517e9b08f022d4d4891b30409beec4c1279b26b932bba445d6d1a2cbf2100df91e3b466ea93fa2fed9b459eafec79fac6cef3b55f2408efe2c69684d8b280066e6e74da4c832da8d542b59d33dd6cbabac473ba30f5c976e7432b56e7c5a6b428717fa2f1ed807db6c81fa656b97055ee"], 0x138}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 908.123163][T18589] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 908.131348][T18589] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 11:11:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:11:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x400000000000000a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x3, 0x0, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 11:11:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000b06090368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 11:11:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38010000100013070000000000000000a0048e7ce85858807fff227170af2398fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:11:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:11:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 11:11:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 908.763874][T18707] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 908.772134][T18707] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 11:11:59 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:11:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38010000100013070000000000000000a0048e7ce85858807fff227170af2398fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000000000000032000a00ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000002000000000000000000000048000200650962449b41c66865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010fb80752c86ad11d5db0a019ceb6fe188f245b6e82fdffc50ce19d3160648dbdec1f8595e55b710eac45be6395968a1529e3a975c5a803a1f04e55bf471e08ee3866bbdc2cd2f089f08089302e84b8a15e89d6a6a07381b7dbcf24c7e30166b1495ad43b94258ca57d71705d750de2e2dd2b0105db095877b43aca9af7d9579d52c2414553e3b95f403a07e1da1e72ce7a51f61472359aa2f8ad63a65d01274077aa4828b9517e9b08f022d4d4891b30409beec4c1279b26b932bba445d6d1a2cbf2100df91e3b466ea93fa2fed9b459eafec79fac6cef3b55f2408efe2c69684d8b280066e6e74da4c832da8d542b59d33dd6cbabac473ba30f5c976e7432b56e7c5a6b428717fa2f1ed807db6c81fa656b97055ee"], 0x138}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:11:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 11:11:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x400000000000000a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x3, 0x0, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 11:11:59 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d544070000000000059f06d20072660a4427957c2b64000000000000000000", 0x55}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c0001000000", 0x28}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:11:59 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5\x00'}}) 11:11:59 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b]R\x0e\x06C\xc3MY\x1d\x9b\tq\xc3\x16\xb1\x9b4hy\xeaU\x0e3\\C6im\x9bu\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x9bc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9b1]\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 11:11:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x400000000000000a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x3, 0x0, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 11:11:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 11:11:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 11:11:59 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5\x00'}}) 11:11:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') sync_file_range(r0, 0x0, 0x9, 0x6) 11:11:59 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d544070000000000059f06d20072660a4427957c2b64000000000000000000", 0x55}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c0001000000", 0x28}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:11:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 11:11:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x400000000000000a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x3, 0x0, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 11:11:59 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5\x00'}}) 11:12:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') sync_file_range(r0, 0x0, 0x9, 0x6) 11:12:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000190c0)=""/102376, &(0x7f0000000080)=0x18fe8) 11:12:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 11:12:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:12:00 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5\x00'}}) 11:12:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb5, &(0x7f00000000c0)) 11:12:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') sync_file_range(r0, 0x0, 0x9, 0x6) 11:12:00 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d544070000000000059f06d20072660a4427957c2b64000000000000000000", 0x55}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c0001000000", 0x28}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:12:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') sync_file_range(r0, 0x0, 0x9, 0x6) 11:12:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb5, &(0x7f00000000c0)) 11:12:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 11:12:00 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d544070000000000059f06d20072660a4427957c2b64000000000000000000", 0x55}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c0001000000", 0x28}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:12:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000300)={0x7, 0x0, 0x3}, &(0x7f0000000380)=[{}, {}, {}]) 11:12:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1, 0x1}) 11:12:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb5, &(0x7f00000000c0)) 11:12:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000300)={0x7, 0x0, 0x3}, &(0x7f0000000380)=[{}, {}, {}]) 11:12:01 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xa8\xee6$\x96\x84OQ\xe0n\xa4!\xf2\xf6 \xd37Z\xc5\xed)\x9bk\x13\x8fH\x91\xdd$Z\xa1h(\xd6\xa7\xf96@\x889\xee\xff\xea\xecb\x13\a\xfa\xdf\x82`\x92\"wIp\xf1\xe74\x0e\xd5D_\x8e\xeb\xe7\xce\f\x1d4\r\tq\xb7\xcb+\x9dv\x8f\x91C[\xe9\xfc\x14+\x06%?\x90', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) 11:12:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:12:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1, 0x1}) 11:12:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000300)={0x7, 0x0, 0x3}, &(0x7f0000000380)=[{}, {}, {}]) 11:12:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb5, &(0x7f00000000c0)) 11:12:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1, 0x1}) 11:12:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x4b5) sendto$inet6(r0, &(0x7f0000000080)='F', 0x387aa3, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 11:12:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000300)={0x7, 0x0, 0x3}, &(0x7f0000000380)=[{}, {}, {}]) 11:12:01 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xa8\xee6$\x96\x84OQ\xe0n\xa4!\xf2\xf6 \xd37Z\xc5\xed)\x9bk\x13\x8fH\x91\xdd$Z\xa1h(\xd6\xa7\xf96@\x889\xee\xff\xea\xecb\x13\a\xfa\xdf\x82`\x92\"wIp\xf1\xe74\x0e\xd5D_\x8e\xeb\xe7\xce\f\x1d4\r\tq\xb7\xcb+\x9dv\x8f\x91C[\xe9\xfc\x14+\x06%?\x90', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) 11:12:01 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:12:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1, 0x1}) 11:12:01 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xa8\xee6$\x96\x84OQ\xe0n\xa4!\xf2\xf6 \xd37Z\xc5\xed)\x9bk\x13\x8fH\x91\xdd$Z\xa1h(\xd6\xa7\xf96@\x889\xee\xff\xea\xecb\x13\a\xfa\xdf\x82`\x92\"wIp\xf1\xe74\x0e\xd5D_\x8e\xeb\xe7\xce\f\x1d4\r\tq\xb7\xcb+\x9dv\x8f\x91C[\xe9\xfc\x14+\x06%?\x90', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) 11:12:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='/dev/nullb0\x00'}, 0x30) r4 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x6, 0xb2, 0x7f, 0x4, 0x15, "90a0a63c6d3355ae"}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8a001, 0x0) 11:12:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:12:01 executing program 3: pipe(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0xd0f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 11:12:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 11:12:02 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xa8\xee6$\x96\x84OQ\xe0n\xa4!\xf2\xf6 \xd37Z\xc5\xed)\x9bk\x13\x8fH\x91\xdd$Z\xa1h(\xd6\xa7\xf96@\x889\xee\xff\xea\xecb\x13\a\xfa\xdf\x82`\x92\"wIp\xf1\xe74\x0e\xd5D_\x8e\xeb\xe7\xce\f\x1d4\r\tq\xb7\xcb+\x9dv\x8f\x91C[\xe9\xfc\x14+\x06%?\x90', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) 11:12:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 11:12:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x4b5) sendto$inet6(r0, &(0x7f0000000080)='F', 0x387aa3, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 11:12:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 11:12:03 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:12:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 11:12:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:12:03 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:12:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 11:12:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:04 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:12:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 11:12:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x4b5) sendto$inet6(r0, &(0x7f0000000080)='F', 0x387aa3, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 11:12:04 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0xfffffffffffffb5e) 11:12:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 11:12:04 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:12:04 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0xfffffffffffffb5e) 11:12:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 11:12:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) 11:12:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x107, 0x16, 0x0, 0x0) 11:12:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0xfffffffffffffb5e) 11:12:05 executing program 0: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 11:12:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) 11:12:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x4b5) sendto$inet6(r0, &(0x7f0000000080)='F', 0x387aa3, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 11:12:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0xfffffffffffffb5e) 11:12:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x107, 0x16, 0x0, 0x0) 11:12:05 executing program 0: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 11:12:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) 11:12:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) 11:12:05 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 11:12:05 executing program 0: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 11:12:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x107, 0x16, 0x0, 0x0) 11:12:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:05 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 11:12:06 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x107, 0x16, 0x0, 0x0) 11:12:06 executing program 3: move_pages(0x0, 0xfc, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x400000000000001], 0xfffffffffffffffd, 0x0) 11:12:06 executing program 0: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 11:12:06 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 11:12:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) 11:12:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}]]}}}]}, 0x40}}, 0x0) 11:12:06 executing program 3: move_pages(0x0, 0xfc, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x400000000000001], 0xfffffffffffffffd, 0x0) 11:12:06 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='batadv0\x00', 0x154) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x3) 11:12:06 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) [ 916.579995][T19175] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 11:12:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f00000000c0)=""/85, 0x321) [ 916.687192][T19196] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 11:12:06 executing program 3: move_pages(0x0, 0xfc, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x400000000000001], 0xfffffffffffffffd, 0x0) 11:12:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}]]}}}]}, 0x40}}, 0x0) 11:12:06 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='batadv0\x00', 0x154) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x3) 11:12:06 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044df9, 0x713000) 11:12:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) [ 916.977040][T19275] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 11:12:07 executing program 3: move_pages(0x0, 0xfc, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x400000000000001], 0xfffffffffffffffd, 0x0) 11:12:07 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='batadv0\x00', 0x154) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x3) 11:12:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) 11:12:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}]]}}}]}, 0x40}}, 0x0) 11:12:07 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 11:12:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044df9, 0x713000) [ 917.347797][T19288] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 11:12:07 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='batadv0\x00', 0x154) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x3) 11:12:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) 11:12:07 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 11:12:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044df9, 0x713000) 11:12:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f00000000c0)=""/85, 0x321) 11:12:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}]]}}}]}, 0x40}}, 0x0) [ 917.688069][T19303] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 11:12:07 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 11:12:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 11:12:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) read(r0, 0x0, 0xe2) 11:12:08 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:12:08 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 11:12:08 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044df9, 0x713000) 11:12:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 11:12:08 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:12:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) read(r0, 0x0, 0xe2) 11:12:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f00000000c0)=""/85, 0x321) 11:12:08 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:12:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 11:12:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) read(r0, 0x0, 0xe2) 11:12:08 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:12:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00000ba000/0x2000)=nil, 0x2000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 11:12:08 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:12:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) read(r0, 0x0, 0xe2) 11:12:08 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:12:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 11:12:09 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x1c, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd]}, @local, {[@srh={0x0, 0x0, 0x2}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff00"/56, 0x38}]) io_submit(r3, 0x2000019e, &(0x7f0000000080)) 11:12:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f00000000c0)=""/85, 0x321) 11:12:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) 11:12:09 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:12:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00000ba000/0x2000)=nil, 0x2000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 11:12:09 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x1c, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd]}, @local, {[@srh={0x0, 0x0, 0x2}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff00"/56, 0x38}]) io_submit(r3, 0x2000019e, &(0x7f0000000080)) 11:12:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) 11:12:09 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x1c, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd]}, @local, {[@srh={0x0, 0x0, 0x2}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000dc050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:12:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff00"/56, 0x38}]) io_submit(r3, 0x2000019e, &(0x7f0000000080)) 11:12:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) 11:12:09 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x1c, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd]}, @local, {[@srh={0x0, 0x0, 0x2}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff00"/56, 0x38}]) io_submit(r3, 0x2000019e, &(0x7f0000000080)) 11:12:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000dc050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:12:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) 11:12:10 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 11:12:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00000ba000/0x2000)=nil, 0x2000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 11:12:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003500)=@in, 0x80, 0x0}}], 0x2, 0x40001) 11:12:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000dc050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:12:10 executing program 2: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) fcntl$setflags(r0, 0x2, 0x0) 11:12:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003500)=@in, 0x80, 0x0}}], 0x2, 0x40001) 11:12:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x20400001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 11:12:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000dc050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:12:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003500)=@in, 0x80, 0x0}}], 0x2, 0x40001) 11:12:10 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="2e9ef0e1be118746bbbf83fb842f5512"}, @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 11:12:10 executing program 2: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) fcntl$setflags(r0, 0x2, 0x0) [ 921.010056][T19624] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 11:12:11 executing program 2: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) fcntl$setflags(r0, 0x2, 0x0) 11:12:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003500)=@in, 0x80, 0x0}}], 0x2, 0x40001) 11:12:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00000ba000/0x2000)=nil, 0x2000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 11:12:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 11:12:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 11:12:11 executing program 2: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) fcntl$setflags(r0, 0x2, 0x0) 11:12:11 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="2e9ef0e1be118746bbbf83fb842f5512"}, @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) [ 921.512238][T19731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 921.597958][T19731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 921.622463][T19731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:12:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x20400001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 11:12:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 11:12:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), 0x10) 11:12:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 11:12:12 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="2e9ef0e1be118746bbbf83fb842f5512"}, @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) [ 922.099565][T19863] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 922.130596][T19864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:12:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), 0x10) [ 922.147720][T19864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 922.155687][T19864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:12:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 11:12:12 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="2e9ef0e1be118746bbbf83fb842f5512"}, @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 11:12:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), 0x10) 11:12:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x20400001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 11:12:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 922.538195][T19876] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 11:12:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 922.653566][T19882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 922.669281][T19882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 922.677150][T19882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:12:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x20400001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 11:12:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 11:12:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), 0x10) 11:12:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 11:12:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) lseek(r3, 0x0, 0x2) 11:12:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) lseek(r3, 0x0, 0x2) [ 923.231808][T19896] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 923.239565][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:12:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/110, 0x6e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/11, 0xb}}], 0x2, 0x2, 0x0) [ 923.380785][T19896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 923.392348][T19896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:12:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x20400001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) [ 923.612773][T19902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 923.629020][T19902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 923.636827][T19902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 923.673375][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:12:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/110, 0x6e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/11, 0xb}}], 0x2, 0x2, 0x0) 11:12:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) lseek(r3, 0x0, 0x2) 11:12:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 11:12:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/110, 0x6e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/11, 0xb}}], 0x2, 0x2, 0x0) [ 924.075222][T19926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 924.089740][T19926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 924.097538][T19926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 924.131668][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:12:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x20400001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 11:12:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) lseek(r3, 0x0, 0x2) 11:12:14 executing program 3: memfd_create(&(0x7f0000000000)='/dev/dri/renderD128\x00', 0x6) 11:12:14 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/110, 0x6e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/11, 0xb}}], 0x2, 0x2, 0x0) 11:12:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 924.490442][T19937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 924.506096][T19937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 924.513965][T19937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:12:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo:\x00\x00\x06\xca\xa6f)\x8d\xa3\xb0\r\x00'}) [ 924.546979][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:12:14 executing program 2: unshare(0x20400) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 11:12:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x20400001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 11:12:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) 11:12:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo:\x00\x00\x06\xca\xa6f)\x8d\xa3\xb0\r\x00'}) 11:12:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x144, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000a00)={0x6, 0xc, 0x4, 0x8000002, 0x0, {0x0, 0x2}, {}, 0xc9731f8766399a58}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac2c000000000000000000000c0080eb8600000075700000200002001c00020005000000ff030000000000006600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792afb8d7931d512f9e6dfafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 11:12:15 executing program 2: unshare(0x20400) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 11:12:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x144, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000a00)={0x6, 0xc, 0x4, 0x8000002, 0x0, {0x0, 0x2}, {}, 0xc9731f8766399a58}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac2c000000000000000000000c0080eb8600000075700000200002001c00020005000000ff030000000000006600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792afb8d7931d512f9e6dfafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 11:12:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo:\x00\x00\x06\xca\xa6f)\x8d\xa3\xb0\r\x00'}) 11:12:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) 11:12:15 executing program 2: unshare(0x20400) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 11:12:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x144, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000a00)={0x6, 0xc, 0x4, 0x8000002, 0x0, {0x0, 0x2}, {}, 0xc9731f8766399a58}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac2c000000000000000000000c0080eb8600000075700000200002001c00020005000000ff030000000000006600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792afb8d7931d512f9e6dfafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 11:12:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo:\x00\x00\x06\xca\xa6f)\x8d\xa3\xb0\r\x00'}) 11:12:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) [ 925.613725][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:12:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x144, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000a00)={0x6, 0xc, 0x4, 0x8000002, 0x0, {0x0, 0x2}, {}, 0xc9731f8766399a58}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac2c000000000000000000000c0080eb8600000075700000200002001c00020005000000ff030000000000006600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792afb8d7931d512f9e6dfafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 11:12:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x144, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000a00)={0x6, 0xc, 0x4, 0x8000002, 0x0, {0x0, 0x2}, {}, 0xc9731f8766399a58}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac2c000000000000000000000c0080eb8600000075700000200002001c00020005000000ff030000000000006600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792afb8d7931d512f9e6dfafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 11:12:15 executing program 2: unshare(0x20400) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 11:12:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) 11:12:15 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) 11:12:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 11:12:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x144, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000a00)={0x6, 0xc, 0x4, 0x8000002, 0x0, {0x0, 0x2}, {}, 0xc9731f8766399a58}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac2c000000000000000000000c0080eb8600000075700000200002001c00020005000000ff030000000000006600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792afb8d7931d512f9e6dfafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) [ 925.920748][ T32] kauditd_printk_skb: 2 callbacks suppressed [ 925.920798][ T32] audit: type=1326 audit(1578049935.974:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d82a code=0x0 11:12:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x144, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000a00)={0x6, 0xc, 0x4, 0x8000002, 0x0, {0x0, 0x2}, {}, 0xc9731f8766399a58}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac2c000000000000000000000c0080eb8600000075700000200002001c00020005000000ff030000000000006600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792afb8d7931d512f9e6dfafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 11:12:16 executing program 3: madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x11) 11:12:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) 11:12:16 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) 11:12:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) 11:12:16 executing program 3: madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x11) 11:12:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d0000001c0016001800010014000a00ffffffff0000000000000000000000003db87b1974a656dac1a1901fef71d5c19777c18cd8b29b61411c139a80d82e3b7945bd06f91282d6d45d937209868bf7"], 0x5c}}, 0x0) 11:12:16 executing program 1: unshare(0x400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) 11:12:16 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) [ 926.418932][T20107] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 11:12:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) [ 926.698964][ T32] audit: type=1326 audit(1578049936.754:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d82a code=0x0 11:12:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d0000001c0016001800010014000a00ffffffff0000000000000000000000003db87b1974a656dac1a1901fef71d5c19777c18cd8b29b61411c139a80d82e3b7945bd06f91282d6d45d937209868bf7"], 0x5c}}, 0x0) 11:12:16 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:16 executing program 3: madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x11) 11:12:16 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) 11:12:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) 11:12:16 executing program 1: unshare(0x400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) [ 926.859882][T20223] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 926.957415][ C0] sd 0:0:1:0: [sg0] tag#7900 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 926.968045][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB: Test Unit Ready [ 926.974747][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 926.984625][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 926.994526][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.004358][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.014196][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.024033][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.033874][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.043662][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.053483][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.063259][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.073084][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.082783][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.092629][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:12:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d0000001c0016001800010014000a00ffffffff0000000000000000000000003db87b1974a656dac1a1901fef71d5c19777c18cd8b29b61411c139a80d82e3b7945bd06f91282d6d45d937209868bf7"], 0x5c}}, 0x0) [ 927.102438][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.112236][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:12:17 executing program 1: unshare(0x400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) [ 927.172195][T20233] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 11:12:17 executing program 3: madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x11) 11:12:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d0000001c0016001800010014000a00ffffffff0000000000000000000000003db87b1974a656dac1a1901fef71d5c19777c18cd8b29b61411c139a80d82e3b7945bd06f91282d6d45d937209868bf7"], 0x5c}}, 0x0) 11:12:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000022b74e"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000006491bdad00"/64], 0x58}}, 0x0) 11:12:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0xffffff81, 0x1, 0x0, 0x0, @time={0x77359400}}], 0x1c) [ 927.339820][T20239] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 11:12:17 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fb}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x30003}) 11:12:17 executing program 1: unshare(0x400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) 11:12:17 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fb}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x30003}) 11:12:17 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5f0e4542636c2cb6222bc224609aba9e68d66d7e6241bf25e627da1af582393a2944b5f39be22eea4717fbc7bf1744386f4f70511a75d9afc60ba10f1fa55313f5683a7969a74a473955c4015cc0000000000001dbc3d7b48529175c97a1e48f918018d49cac053da9f58ae69f4c78751203b47c9a8a52a184c6f4a8d9e1398fce2ab8959853f2d04ef26ac028d938e730b8e435aeb43f2ad789900000000000000000000009450003333ece2f9488cdb1cf05a5d1cf6acadfe9ea25556354da491f265617cb943014b01b02587b3d3692e3c672da61a09aabf2d0a3bbc9dd3ad0d8f809cbea5aab8fd639ea795e55c6531a19783334b006ab7fd7ef38d6f62077cbf0510641e985dfea5e3722522c51ad91ad113329b514b019d328e0d27f47d5e8f0c22cba7ffd080fae5855f0a7ab6fa39d35f416b9f2326acde31c7e41de635cf7020f1845eec62caad1cc30bb1eb5f1876ed71de3fd1bbbb02dfd40c0e703228e01db8c05d33d0ba2b05a0"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0xffffff81, 0x1, 0x0, 0x0, @time={0x77359400}}], 0x1c) 11:12:17 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 927.754442][ C0] sd 0:0:1:0: [sg0] tag#7904 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 927.765172][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB: Test Unit Ready [ 927.769458][ C1] sd 0:0:1:0: [sg0] tag#7905 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 927.771775][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.782250][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB: Test Unit Ready [ 927.791909][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.798464][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.808121][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.817802][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.827408][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.837160][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.846814][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.856454][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.866107][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.875748][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.885404][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.895042][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.904704][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.914373][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.924026][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.933665][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.943324][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.952943][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.962550][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.972126][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.981786][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 927.991423][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.001111][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.010757][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.020433][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.030075][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:12:18 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 928.039730][ C0] sd 0:0:1:0: [sg0] tag#7904 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.049418][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.067676][ C1] sd 0:0:1:0: [sg0] tag#7905 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:12:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0xffffff81, 0x1, 0x0, 0x0, @time={0x77359400}}], 0x1c) 11:12:18 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fb}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x30003}) 11:12:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:18 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0xffffff81, 0x1, 0x0, 0x0, @time={0x77359400}}], 0x1c) 11:12:18 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:18 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fb}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x30003}) [ 928.516143][ C1] sd 0:0:1:0: [sg0] tag#7908 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 928.526833][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB: Test Unit Ready [ 928.533618][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.543461][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.553307][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.563152][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.573006][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.582775][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.592607][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.602530][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.612368][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.622202][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.632041][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.641867][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.651715][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:12:18 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 928.661546][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.671382][ C1] sd 0:0:1:0: [sg0] tag#7908 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:12:18 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 928.822846][ C1] sd 0:0:1:0: [sg0] tag#7912 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 928.833458][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB: Test Unit Ready [ 928.840106][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.849883][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.859657][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.869485][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.879283][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.889069][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.898838][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.908622][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.918386][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.928165][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.937920][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.947735][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.957512][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:12:19 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 928.967281][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.977039][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 928.996943][ C0] sd 0:0:1:0: [sg0] tag#7906 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 929.007577][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB: Test Unit Ready 11:12:19 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x15\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.tn\x02%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b)K\b\x06C\x9brY\x1d\x9b9;A\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) [ 929.014301][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.024248][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.034080][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.043887][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.053771][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.063546][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.073330][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.083125][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.092842][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.102682][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.112521][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.112620][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.112718][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.112816][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.112974][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.113198][ C0] sd 0:0:1:0: [sg0] tag#7907 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 929.113300][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB: Test Unit Ready [ 929.113400][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.113496][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.113594][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.113691][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.113789][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.113888][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.113992][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114089][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114186][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114282][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114374][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114487][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114592][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114697][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.114798][ C0] sd 0:0:1:0: [sg0] tag#7907 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115020][ C0] sd 0:0:1:0: [sg0] tag#7909 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 929.115118][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB: Test Unit Ready [ 929.115215][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115315][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115418][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115521][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115638][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115741][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115841][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.115948][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116051][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116154][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116256][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116358][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116459][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116562][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116661][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.116876][ C0] sd 0:0:1:0: [sg0] tag#7910 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 929.116981][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB: Test Unit Ready [ 929.117092][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.117254][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.355658][ C1] sd 0:0:1:0: [sg0] tag#7913 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 929.362701][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.372319][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB: Test Unit Ready [ 929.381976][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.391670][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.401324][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.411008][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.420663][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.430342][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.440038][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.449669][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.459351][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.469029][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.478672][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.487320][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.497735][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.504277][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.513930][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.523603][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.534055][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.543713][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.550183][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.559871][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.569537][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.579225][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.588863][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:12:19 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:19 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000889000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000638000/0x1000)=nil, 0x1000, 0x4) 11:12:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x17, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 929.598565][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.781669][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 929.781810][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:12:19 executing program 3: pselect6(0xc1, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 11:12:19 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, 0x0, &(0x7f0000000000)=0x13e) 11:12:19 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000889000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000638000/0x1000)=nil, 0x1000, 0x4) [ 929.781950][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:12:20 executing program 3: pselect6(0xc1, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 11:12:20 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, 0x0, &(0x7f0000000000)=0x13e) 11:12:20 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000889000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000638000/0x1000)=nil, 0x1000, 0x4) 11:12:20 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5f0e4542636c2cb6222bc224609aba9e68d66d7e6241bf25e627da1af582393a2944b5f39be22eea4717fbc7bf1744386f4f70511a75d9afc60ba10f1fa55313f5683a7969a74a473955c4015cc0000000000001dbc3d7b48529175c97a1e48f918018d49cac053da9f58ae69f4c78751203b47c9a8a52a184c6f4a8d9e1398fce2ab8959853f2d04ef26ac028d938e730b8e435aeb43f2ad789900000000000000000000009450003333ece2f9488cdb1cf05a5d1cf6acadfe9ea25556354da491f265617cb943014b01b02587b3d3692e3c672da61a09aabf2d0a3bbc9dd3ad0d8f809cbea5aab8fd639ea795e55c6531a19783334b006ab7fd7ef38d6f62077cbf0510641e985dfea5e3722522c51ad91ad113329b514b019d328e0d27f47d5e8f0c22cba7ffd080fae5855f0a7ab6fa39d35f416b9f2326acde31c7e41de635cf7020f1845eec62caad1cc30bb1eb5f1876ed71de3fd1bbbb02dfd40c0e703228e01db8c05d33d0ba2b05a0"], 0x215) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x3c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x15\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.tn\x02%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b)K\b\x06C\x9brY\x1d\x9b9;A\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 11:12:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x3c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r4, r0, 0x0) 11:12:20 executing program 3: pselect6(0xc1, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 11:12:20 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, 0x0, &(0x7f0000000000)=0x13e) 11:12:20 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000889000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000638000/0x1000)=nil, 0x1000, 0x4) 11:12:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x15\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.tn\x02%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b)K\b\x06C\x9brY\x1d\x9b9;A\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 11:12:20 executing program 3: pselect6(0xc1, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 11:12:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 11:12:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x3c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r4, r0, 0x0) 11:12:20 executing program 5: r0 = memfd_create(&(0x7f0000000280)='!ppp0GPLsystemuserbdev\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000200)) 11:12:20 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, 0x0, &(0x7f0000000000)=0x13e) 11:12:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, @in={0x2, 0x0, @multicast1}], 0x2c) 11:12:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x3c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r4, r0, 0x0) 11:12:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x15\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.tn\x02%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b)K\b\x06C\x9brY\x1d\x9b9;A\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 11:12:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 11:12:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 11:12:21 executing program 5: r0 = memfd_create(&(0x7f0000000280)='!ppp0GPLsystemuserbdev\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000200)) 11:12:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, @in={0x2, 0x0, @multicast1}], 0x2c) 11:12:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x3c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r4, r0, 0x0) 11:12:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 11:12:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c0000400000000100000000000000000000000000000000080003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) 11:12:21 executing program 5: r0 = memfd_create(&(0x7f0000000280)='!ppp0GPLsystemuserbdev\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000200)) 11:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 11:12:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, @in={0x2, 0x0, @multicast1}], 0x2c) 11:12:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x2c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000), 0x134) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 11:12:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c0000400000000100000000000000000000000000000000080003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) 11:12:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 11:12:21 executing program 5: r0 = memfd_create(&(0x7f0000000280)='!ppp0GPLsystemuserbdev\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000200)) 11:12:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, @in={0x2, 0x0, @multicast1}], 0x2c) 11:12:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x800000bc) 11:12:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000d00)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 11:12:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c0000400000000100000000000000000000000000000000080003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) 11:12:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:12:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 11:12:22 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 11:12:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x800000bc) 11:12:22 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c0000400000000100000000000000000000000000000000080003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) 11:12:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:12:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000d00)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 11:12:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000400000000000052e0db1400010000000000002000000000000000000000a1d00492c8b4f08f0700000000000000d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d00000000000000005ac83a479d1a7e5be078ca3fa1e43ada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000040000000"], 0x6c}}, 0x0) 11:12:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 11:12:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x800000bc) 11:12:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:12:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'xfrm0\x00', @ifru_flags}) 11:12:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 11:12:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000d00)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 11:12:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x800000bc) 11:12:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000400000000000052e0db1400010000000000002000000000000000000000a1d00492c8b4f08f0700000000000000d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d00000000000000005ac83a479d1a7e5be078ca3fa1e43ada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000040000000"], 0x6c}}, 0x0) 11:12:22 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x200ec6, 0x0) 11:12:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:12:23 executing program 3: unshare(0x2000400) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:12:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000400000000000052e0db1400010000000000002000000000000000000000a1d00492c8b4f08f0700000000000000d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d00000000000000005ac83a479d1a7e5be078ca3fa1e43ada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000040000000"], 0x6c}}, 0x0) 11:12:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000d00)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 11:12:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0xdab6, @mcast1}, 0x1c) 11:12:23 executing program 3: unshare(0x2000400) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:12:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000400)='./file0\x00', 0x0) 11:12:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000400000000000052e0db1400010000000000002000000000000000000000a1d00492c8b4f08f0700000000000000d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d00000000000000005ac83a479d1a7e5be078ca3fa1e43ada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000040000000"], 0x6c}}, 0x0) 11:12:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0x44, 0x2, 0x90, [0x0, 0x0, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 11:12:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0xdab6, @mcast1}, 0x1c) 11:12:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x7, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x44}}, 0x0) 11:12:23 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/241, 0xfffffffffffffe51, 0x0, &(0x7f0000000180)={0x77359400}) 11:12:23 executing program 3: unshare(0x2000400) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:12:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000400)='./file0\x00', 0x0) [ 933.647505][T20775] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 11:12:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0x44, 0x2, 0x90, [0x0, 0x0, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 11:12:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0xdab6, @mcast1}, 0x1c) 11:12:23 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/241, 0xfffffffffffffe51, 0x0, &(0x7f0000000180)={0x77359400}) 11:12:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x7, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x44}}, 0x0) 11:12:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000400)='./file0\x00', 0x0) 11:12:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0xdab6, @mcast1}, 0x1c) 11:12:24 executing program 3: unshare(0x2000400) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:12:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0x44, 0x2, 0x90, [0x0, 0x0, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 11:12:24 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/241, 0xfffffffffffffe51, 0x0, &(0x7f0000000180)={0x77359400}) [ 934.083830][T20797] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 11:12:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff103}}) 11:12:24 executing program 3: unshare(0x400) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0/../file0\x00'}, 0x10) 11:12:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x7, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x44}}, 0x0) 11:12:24 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/241, 0xfffffffffffffe51, 0x0, &(0x7f0000000180)={0x77359400}) 11:12:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000400)='./file0\x00', 0x0) 11:12:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0x44, 0x2, 0x90, [0x0, 0x0, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 11:12:24 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) [ 934.444381][T20818] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 11:12:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff103}}) 11:12:24 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 11:12:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff103}}) 11:12:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000225e8c42db815701c4add45bdf8df90000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006400012100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 934.709966][T20829] bond0: (slave bond_slave_1): Releasing backup interface 11:12:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x7, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x44}}, 0x0) 11:12:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000001140)=0x40) [ 934.893563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 934.899848][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 934.906364][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 934.912617][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:12:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000001140)=0x40) 11:12:25 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 935.142772][T20842] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 11:12:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000001140)=0x40) 11:12:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff103}}) 11:12:25 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) 11:12:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000225e8c42db815701c4add45bdf8df90000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006400012100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 11:12:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000001140)=0x40) 11:12:25 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 11:12:25 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) 11:12:25 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 11:12:25 executing program 1: r0 = socket(0x2, 0x3, 0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'syzkaller1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x0, 0x6e5a528a30926fcb}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 11:12:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 11:12:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000225e8c42db815701c4add45bdf8df90000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006400012100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 11:12:25 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) 11:12:25 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 11:12:26 executing program 1: r0 = socket(0x2, 0x3, 0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'syzkaller1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x0, 0x6e5a528a30926fcb}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 11:12:26 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 11:12:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 11:12:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet(r1, &(0x7f0000000340)='\'', 0x1, 0x81932c44a9d9c0df, 0x0, 0x0) 11:12:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000225e8c42db815701c4add45bdf8df90000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006400012100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 11:12:26 executing program 1: r0 = socket(0x2, 0x3, 0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'syzkaller1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x0, 0x6e5a528a30926fcb}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 11:12:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 11:12:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 11:12:26 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 11:12:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet(r1, &(0x7f0000000340)='\'', 0x1, 0x81932c44a9d9c0df, 0x0, 0x0) 11:12:26 executing program 1: r0 = socket(0x2, 0x3, 0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'syzkaller1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x0, 0x6e5a528a30926fcb}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 11:12:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 11:12:26 executing program 5: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 11:12:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='Y', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x252}]) 11:12:26 executing program 2: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x5, 0x0, 0x0, 'q5eue0\x00\xf5\xff\xff\xff\xff\xff\xffR\x8b\xd3\x8cL_^\x8f\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00-\xdb\xa8E\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:12:26 executing program 0: prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ffb000/0x2000)=nil) 11:12:26 executing program 4: r0 = fsopen(&(0x7f00000000c0)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x3) 11:12:26 executing program 5: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 11:12:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet(r1, &(0x7f0000000340)='\'', 0x1, 0x81932c44a9d9c0df, 0x0, 0x0) 11:12:27 executing program 0: prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ffb000/0x2000)=nil) 11:12:27 executing program 2: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 11:12:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet(r1, &(0x7f0000000340)='\'', 0x1, 0x81932c44a9d9c0df, 0x0, 0x0) 11:12:27 executing program 4: r0 = fsopen(&(0x7f00000000c0)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x3) 11:12:27 executing program 5: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 11:12:27 executing program 0: prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ffb000/0x2000)=nil) 11:12:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='Y', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x252}]) 11:12:27 executing program 4: r0 = fsopen(&(0x7f00000000c0)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x3) 11:12:27 executing program 5: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 11:12:27 executing program 0: prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ffb000/0x2000)=nil) 11:12:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/net/tun\x00', 0x0, 0x0) 11:12:27 executing program 4: r0 = fsopen(&(0x7f00000000c0)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x3) 11:12:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='Y', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x252}]) 11:12:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0xa58, 0x2}) 11:12:27 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000680)='sysfs\x00', 0x10081, 0x0) mknod$loop(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 11:12:27 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1bb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 11:12:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}]}]}, 0x30}}, 0x0) 11:12:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x13, @binary="a0"}]}]}, 0x24}}, 0x0) 11:12:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='Y', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x252}]) [ 937.872674][T21189] tipc: Failed to obtain node identity [ 937.878723][T21189] tipc: Enabling of bearer rejected, failed to enable media 11:12:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0xa58, 0x2}) 11:12:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000680)='sysfs\x00', 0x10081, 0x0) mknod$loop(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) [ 937.940828][T21193] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 937.962844][T21194] tipc: Failed to obtain node identity [ 937.968994][T21194] tipc: Enabling of bearer rejected, failed to enable media 11:12:28 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1bb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 11:12:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x13, @binary="a0"}]}]}, 0x24}}, 0x0) 11:12:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}]}]}, 0x30}}, 0x0) 11:12:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0xa58, 0x2}) 11:12:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000680)='sysfs\x00', 0x10081, 0x0) mknod$loop(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) [ 938.232471][T21209] tipc: Failed to obtain node identity [ 938.238277][T21209] tipc: Enabling of bearer rejected, failed to enable media 11:12:28 executing program 1: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1bb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) [ 938.282706][T21213] openvswitch: netlink: Either Ethernet header or EtherType is required. 11:12:28 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1bb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 11:12:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0xa58, 0x2}) 11:12:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x13, @binary="a0"}]}]}, 0x24}}, 0x0) 11:12:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}]}]}, 0x30}}, 0x0) 11:12:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000680)='sysfs\x00', 0x10081, 0x0) mknod$loop(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) [ 938.571618][T21266] tipc: Failed to obtain node identity [ 938.577765][T21266] tipc: Enabling of bearer rejected, failed to enable media 11:12:28 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) [ 938.618736][T21276] openvswitch: netlink: Either Ethernet header or EtherType is required. 11:12:28 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1bb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 11:12:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x13, @binary="a0"}]}]}, 0x24}}, 0x0) 11:12:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}]}]}, 0x30}}, 0x0) 11:12:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 11:12:28 executing program 1: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1bb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 11:12:29 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) [ 938.897170][T21341] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 938.924926][T21342] tipc: Failed to obtain node identity [ 938.930510][T21342] tipc: Enabling of bearer rejected, failed to enable media 11:12:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:12:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 11:12:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000480)=0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:29 executing program 3: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) 11:12:29 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 11:12:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:12:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 11:12:29 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 11:12:29 executing program 3: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) 11:12:29 executing program 1: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1bb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 11:12:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:12:29 executing program 3: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) 11:12:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 11:12:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000140)={'exec ', ':wlan1]:\x00'}, 0xe) [ 939.875474][ T32] audit: type=1400 audit(1578049949.934:65): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=":wlan1]:" pid=21534 comm="syz-executor.2" 11:12:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000480)=0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:12:30 executing program 3: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) 11:12:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 11:12:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000dc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}], 0x18}}], 0x2, 0x0) 11:12:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000140)={'exec ', ':wlan1]:\x00'}, 0xe) 11:12:30 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 11:12:30 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x13f, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) [ 940.211981][ T32] audit: type=1400 audit(1578049950.264:66): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=":wlan1]:" pid=21597 comm="syz-executor.2" 11:12:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000dc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}], 0x18}}], 0x2, 0x0) 11:12:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000140)={'exec ', ':wlan1]:\x00'}, 0xe) 11:12:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 11:12:30 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 11:12:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000480)=0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:30 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x13f, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) [ 940.492203][ T32] audit: type=1400 audit(1578049950.544:67): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=":wlan1]:" pid=21613 comm="syz-executor.2" 11:12:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000dc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}], 0x18}}], 0x2, 0x0) 11:12:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000140)={'exec ', ':wlan1]:\x00'}, 0xe) 11:12:30 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 11:12:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 11:12:30 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x13f, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 11:12:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000dc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}], 0x18}}], 0x2, 0x0) 11:12:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000480)=0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 940.871293][ T32] audit: type=1400 audit(1578049950.924:68): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=":wlan1]:" pid=21629 comm="syz-executor.2" 11:12:31 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x13f, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 11:12:31 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 11:12:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 11:12:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 11:12:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 11:12:31 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b010505c0000000ff0100000200000025020000000000000000000000000000353905b0e4815837446aca451289c765e82999230466ae7b70d6d86d1fb01f14b14beb8ea088858f266331cac30429acab98bf8b11a3d99a0818ca55d590b193bd9cd15d9b58b4dd174516b48839d4a5eb3ae76ce55f33b96dfcd9cdf81d0fb5aa151b59b2b8b5d77edbf89aa2968d53cea78bdf1dc6"], 0x96) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='Q', 0x1}], 0x1}}], 0x3, 0x6041054) 11:12:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b7020000f0ffffffbfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00080000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e049dacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b79bf01df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdccd0f9fcb7edc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd2c079b03165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e4f5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d8900db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25e92c10a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248cdd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef903b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea05095fdb373675c55411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379fc83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000f283fcee78ef672bbc48ee6838e18e6b5e392a42961d1aef0a476395a80876de17250d483a240440caef9e9f8248e821d0cb6ba56b5b886dab21d925d3bed408ae18dae41615fd36b1e36d86742f1362de503037ca737cf9b63a56b1a013b2e66c632f9d12205526c28019f61bf60b7c06284a319b001edf3e34272222d95a9acdcdeacd541c30701e62955cf783a98d969127cff33d0a0132761de6e2a0df2478edf81d087fc7d7fb730d105946786731b31872b6233d36920c62ff3babf3a067b503e5535babd8fee773340623a806387e647f1e1cb010c01d0192ce833f8aef513c7d79"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:12:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') lseek(r0, 0x91, 0x0) 11:12:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x7, @output}) 11:12:31 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16000001c}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 11:12:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 11:12:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') lseek(r0, 0x91, 0x0) 11:12:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x7, @output}) 11:12:31 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b010505c0000000ff0100000200000025020000000000000000000000000000353905b0e4815837446aca451289c765e82999230466ae7b70d6d86d1fb01f14b14beb8ea088858f266331cac30429acab98bf8b11a3d99a0818ca55d590b193bd9cd15d9b58b4dd174516b48839d4a5eb3ae76ce55f33b96dfcd9cdf81d0fb5aa151b59b2b8b5d77edbf89aa2968d53cea78bdf1dc6"], 0x96) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='Q', 0x1}], 0x1}}], 0x3, 0x6041054) 11:12:31 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16000001c}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 11:12:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x7, @output}) 11:12:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') lseek(r0, 0x91, 0x0) 11:12:31 executing program 2: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b010505c0000000ff0100000200000025020000000000000000000000000000353905b0e4815837446aca451289c765e82999230466ae7b70d6d86d1fb01f14b14beb8ea088858f266331cac30429acab98bf8b11a3d99a0818ca55d590b193bd9cd15d9b58b4dd174516b48839d4a5eb3ae76ce55f33b96dfcd9cdf81d0fb5aa151b59b2b8b5d77edbf89aa2968d53cea78bdf1dc6"], 0x96) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='Q', 0x1}], 0x1}}], 0x3, 0x6041054) 11:12:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000440)={'lo\x00'}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @empty}, 0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 11:12:32 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b010505c0000000ff0100000200000025020000000000000000000000000000353905b0e4815837446aca451289c765e82999230466ae7b70d6d86d1fb01f14b14beb8ea088858f266331cac30429acab98bf8b11a3d99a0818ca55d590b193bd9cd15d9b58b4dd174516b48839d4a5eb3ae76ce55f33b96dfcd9cdf81d0fb5aa151b59b2b8b5d77edbf89aa2968d53cea78bdf1dc6"], 0x96) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='Q', 0x1}], 0x1}}], 0x3, 0x6041054) 11:12:32 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16000001c}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 11:12:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') lseek(r0, 0x91, 0x0) 11:12:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x7, @output}) 11:12:32 executing program 2: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b010505c0000000ff0100000200000025020000000000000000000000000000353905b0e4815837446aca451289c765e82999230466ae7b70d6d86d1fb01f14b14beb8ea088858f266331cac30429acab98bf8b11a3d99a0818ca55d590b193bd9cd15d9b58b4dd174516b48839d4a5eb3ae76ce55f33b96dfcd9cdf81d0fb5aa151b59b2b8b5d77edbf89aa2968d53cea78bdf1dc6"], 0x96) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='Q', 0x1}], 0x1}}], 0x3, 0x6041054) 11:12:32 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b010505c0000000ff0100000200000025020000000000000000000000000000353905b0e4815837446aca451289c765e82999230466ae7b70d6d86d1fb01f14b14beb8ea088858f266331cac30429acab98bf8b11a3d99a0818ca55d590b193bd9cd15d9b58b4dd174516b48839d4a5eb3ae76ce55f33b96dfcd9cdf81d0fb5aa151b59b2b8b5d77edbf89aa2968d53cea78bdf1dc6"], 0x96) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='Q', 0x1}], 0x1}}], 0x3, 0x6041054) 11:12:32 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16000001c}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 11:12:32 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:12:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in=@loopback, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) [ 942.563140][T21810] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 11:12:32 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 11:12:32 executing program 2: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b010505c0000000ff0100000200000025020000000000000000000000000000353905b0e4815837446aca451289c765e82999230466ae7b70d6d86d1fb01f14b14beb8ea088858f266331cac30429acab98bf8b11a3d99a0818ca55d590b193bd9cd15d9b58b4dd174516b48839d4a5eb3ae76ce55f33b96dfcd9cdf81d0fb5aa151b59b2b8b5d77edbf89aa2968d53cea78bdf1dc6"], 0x96) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='Q', 0x1}], 0x1}}], 0x3, 0x6041054) 11:12:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d8680027", 0x31}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:12:32 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:12:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in=@loopback, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 11:12:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in=@loopback, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) [ 942.893941][T21826] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 [ 942.936677][T21831] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 11:12:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') readv(r2, 0x0, 0x0) 11:12:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in=@loopback, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 11:12:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in=@loopback, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 11:12:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10000000000c, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)=0xfec1) 11:12:33 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:12:33 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) [ 943.191622][T21837] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 [ 943.251672][T21848] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 11:12:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in=@loopback, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 11:12:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10000000000c, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)=0xfec1) 11:12:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in=@loopback, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 11:12:33 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:12:33 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) [ 943.463291][T21942] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 11:12:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') readv(r2, 0x0, 0x0) [ 943.549145][T21953] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 11:12:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10000000000c, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)=0xfec1) 11:12:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 11:12:33 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000500)={'\\C\x1b(0\x0e\x06C\x9bdY\x1d\x9b8M\xc3\x16\xb1\x9b7my\xeaU\x0e3\\C6im\x9b[\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x0fc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,\xb8\xf1\x19\xd4:\rJ\xfd\x1b\xa7<\x1f\x16\x85.\x9d\x11\x13v\x03\xaa\xd4\\A\x9e\x975_\x8c\x10^\xbf\xd3\xb6\xee\xb6g\x95\x9d\x8c\xe6\x9a\x9f~\xe9kR\xa6\xc9\x91\xce\x86\xfb\xa0\x19\x8dH\bEX)f\xc9\x17Z\t|{\x91\xf3\xa5\xbc\xe4\xbc\xba\x9c\xd8\xd7 U@U\xfa\xa1\xf0_&\x1d\xc6II\x04\xbe\xd9\xe7\xca\x8d\xeb\xd3:\x80\x9bC\xbfm,o\\{\xfd^\xa7RO\x9d\x9f\xe7\xc8U\xf0\x9b\xe3\x13\xac\xab\xa0\xfe\x06!|\xa7\x97\x18\xb7\x91\xfe\x01i\x05W\x11\xe8?\xcaNqt\x9d\xc4\xa6\\E\xa6^\xae#\xe6fE\x8e\xc1\x83?1', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x365) 11:12:33 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 11:12:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') readv(r2, 0x0, 0x0) 11:12:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r2}}], 0x20}], 0x1, 0x0) 11:12:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 11:12:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10000000000c, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)=0xfec1) 11:12:34 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000500)={'\\C\x1b(0\x0e\x06C\x9bdY\x1d\x9b8M\xc3\x16\xb1\x9b7my\xeaU\x0e3\\C6im\x9b[\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x0fc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,\xb8\xf1\x19\xd4:\rJ\xfd\x1b\xa7<\x1f\x16\x85.\x9d\x11\x13v\x03\xaa\xd4\\A\x9e\x975_\x8c\x10^\xbf\xd3\xb6\xee\xb6g\x95\x9d\x8c\xe6\x9a\x9f~\xe9kR\xa6\xc9\x91\xce\x86\xfb\xa0\x19\x8dH\bEX)f\xc9\x17Z\t|{\x91\xf3\xa5\xbc\xe4\xbc\xba\x9c\xd8\xd7 U@U\xfa\xa1\xf0_&\x1d\xc6II\x04\xbe\xd9\xe7\xca\x8d\xeb\xd3:\x80\x9bC\xbfm,o\\{\xfd^\xa7RO\x9d\x9f\xe7\xc8U\xf0\x9b\xe3\x13\xac\xab\xa0\xfe\x06!|\xa7\x97\x18\xb7\x91\xfe\x01i\x05W\x11\xe8?\xcaNqt\x9d\xc4\xa6\\E\xa6^\xae#\xe6fE\x8e\xc1\x83?1', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x365) 11:12:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') readv(r2, 0x0, 0x0) 11:12:34 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 11:12:34 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000500)={'\\C\x1b(0\x0e\x06C\x9bdY\x1d\x9b8M\xc3\x16\xb1\x9b7my\xeaU\x0e3\\C6im\x9b[\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x0fc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,\xb8\xf1\x19\xd4:\rJ\xfd\x1b\xa7<\x1f\x16\x85.\x9d\x11\x13v\x03\xaa\xd4\\A\x9e\x975_\x8c\x10^\xbf\xd3\xb6\xee\xb6g\x95\x9d\x8c\xe6\x9a\x9f~\xe9kR\xa6\xc9\x91\xce\x86\xfb\xa0\x19\x8dH\bEX)f\xc9\x17Z\t|{\x91\xf3\xa5\xbc\xe4\xbc\xba\x9c\xd8\xd7 U@U\xfa\xa1\xf0_&\x1d\xc6II\x04\xbe\xd9\xe7\xca\x8d\xeb\xd3:\x80\x9bC\xbfm,o\\{\xfd^\xa7RO\x9d\x9f\xe7\xc8U\xf0\x9b\xe3\x13\xac\xab\xa0\xfe\x06!|\xa7\x97\x18\xb7\x91\xfe\x01i\x05W\x11\xe8?\xcaNqt\x9d\xc4\xa6\\E\xa6^\xae#\xe6fE\x8e\xc1\x83?1', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x365) 11:12:34 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/54, 0x36}], 0x1, &(0x7f0000000d80)=""/13, 0xd}}], 0x1, 0x0, 0x0) 11:12:34 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000500)={'\\C\x1b(0\x0e\x06C\x9bdY\x1d\x9b8M\xc3\x16\xb1\x9b7my\xeaU\x0e3\\C6im\x9b[\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x0fc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,\xb8\xf1\x19\xd4:\rJ\xfd\x1b\xa7<\x1f\x16\x85.\x9d\x11\x13v\x03\xaa\xd4\\A\x9e\x975_\x8c\x10^\xbf\xd3\xb6\xee\xb6g\x95\x9d\x8c\xe6\x9a\x9f~\xe9kR\xa6\xc9\x91\xce\x86\xfb\xa0\x19\x8dH\bEX)f\xc9\x17Z\t|{\x91\xf3\xa5\xbc\xe4\xbc\xba\x9c\xd8\xd7 U@U\xfa\xa1\xf0_&\x1d\xc6II\x04\xbe\xd9\xe7\xca\x8d\xeb\xd3:\x80\x9bC\xbfm,o\\{\xfd^\xa7RO\x9d\x9f\xe7\xc8U\xf0\x9b\xe3\x13\xac\xab\xa0\xfe\x06!|\xa7\x97\x18\xb7\x91\xfe\x01i\x05W\x11\xe8?\xcaNqt\x9d\xc4\xa6\\E\xa6^\xae#\xe6fE\x8e\xc1\x83?1', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x365) 11:12:34 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:12:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xbb) 11:12:34 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 11:12:35 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:12:35 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:12:35 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/54, 0x36}], 0x1, &(0x7f0000000d80)=""/13, 0xd}}], 0x1, 0x0, 0x0) 11:12:35 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x2}, 0x441, 0x0}, 0x200008d4) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f00000002c0), 0x4) close(r0) 11:12:35 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87r1}) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x2010, r4, 0xfff) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xcf65) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000140)=0x0) r10 = dup2(r7, r6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r12, r11) connect$inet(r12, &(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000340)={0x0, 'veth1_to_bond\x00', {0x1}, 0x4}) io_submit(r9, 0x309, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0xfffffffffffffffe, 0x494, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="e95f904f56bc1ed0"], &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000400)={r13, 0x9, 0x1, [0x2]}, &(0x7f0000000280)=0xa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000}) [ 947.915903][T22282] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 947.924519][T22282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:12:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 11:12:38 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, 0x0) 11:12:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 11:12:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) 11:12:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000003c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x400, 0x1, 0xfffffd58, 0x4, 0xffff6008, {0x77359400}, {0x2, 0x0, 0xff, 0x7, 0x7f, 0x7, "46c5dc69"}, 0x4a90d474, 0x4, @userptr=0xa3f, 0x8000, 0x0, r1}) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x2010, r4, 0xfff) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xcf65) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000140)=0x0) r10 = dup2(r7, r6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r12, r11) connect$inet(r12, &(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000340)={0x0, 'veth1_to_bond\x00', {0x1}, 0x4}) io_submit(r9, 0x309, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0xfffffffffffffffe, 0x494, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="e95f904f56bc1ed0"], &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000400)={r13, 0x9, 0x1, [0x2]}, &(0x7f0000000280)=0xa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000}) 11:12:38 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001400)}], 0x1) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7f}) 11:12:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr2', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd96, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0xfffffead}}, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x36d, &(0x7f0000000540)=[{&(0x7f0000000380)=""/167, 0xffffff2f}, {&(0x7f0000000180)=""/75}, {&(0x7f0000000440)=""/225}, {&(0x7f0000000080)=""/12}, {&(0x7f0000000240)=""/22}], 0x1}, 0x0) 11:12:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000003c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x400, 0x1, 0xfffffd58, 0x4, 0xffff6008, {0x77359400}, {0x2, 0x0, 0xff, 0x7, 0x7f, 0x7, "46c5dc69"}, 0x4a90d474, 0x4, @userptr=0xa3f, 0x8000, 0x0, r1}) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x2010, r4, 0xfff) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xcf65) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000140)=0x0) r10 = dup2(r7, r6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r12, r11) connect$inet(r12, &(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000340)={0x0, 'veth1_to_bond\x00', {0x1}, 0x4}) io_submit(r9, 0x309, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0xfffffffffffffffe, 0x494, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="e95f904f56bc1ed0"], &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000400)={r13, 0x9, 0x1, [0x2]}, &(0x7f0000000280)=0xa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000}) 11:12:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000100000000000010003c000b030000ff3f567bffffffff10000000010000000000000000000001ac1414bb00000000000000e6ff000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 11:12:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000003c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x400, 0x1, 0xfffffd58, 0x4, 0xffff6008, {0x77359400}, {0x2, 0x0, 0xff, 0x7, 0x7f, 0x7, "46c5dc69"}, 0x4a90d474, 0x4, @userptr=0xa3f, 0x8000, 0x0, r1}) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x2010, r4, 0xfff) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xcf65) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000140)=0x0) r10 = dup2(r7, r6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r12, r11) connect$inet(r12, &(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000340)={0x0, 'veth1_to_bond\x00', {0x1}, 0x4}) io_submit(r9, 0x309, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0xfffffffffffffffe, 0x494, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="e95f904f56bc1ed0"], &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000400)={r13, 0x9, 0x1, [0x2]}, &(0x7f0000000280)=0xa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000}) 11:12:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 11:12:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000100000000000010003c000b030000ff3f567bffffffff10000000010000000000000000000001ac1414bb00000000000000e6ff000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 11:12:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 11:12:39 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000080)=0x20000000) 11:12:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000100000000000010003c000b030000ff3f567bffffffff10000000010000000000000000000001ac1414bb00000000000000e6ff000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 11:12:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x60, 0x0, 0xffffffffffffff37) 11:12:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) 11:12:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr2', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd96, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0xfffffead}}, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x36d, &(0x7f0000000540)=[{&(0x7f0000000380)=""/167, 0xffffff2f}, {&(0x7f0000000180)=""/75}, {&(0x7f0000000440)=""/225}, {&(0x7f0000000080)=""/12}, {&(0x7f0000000240)=""/22}], 0x1}, 0x0) 11:12:39 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000080)=0x20000000) 11:12:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000100000000000010003c000b030000ff3f567bffffffff10000000010000000000000000000001ac1414bb00000000000000e6ff000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 11:12:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000080)=0x20000000) 11:12:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:12:40 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000a4da1f28123f00000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058327481000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 11:12:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000080)=0x20000000) [ 950.233565][T22731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:12:40 executing program 3: r0 = inotify_init() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) 11:12:40 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000a4da1f28123f00000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058327481000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 11:12:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) 11:12:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr2', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd96, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0xfffffead}}, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x36d, &(0x7f0000000540)=[{&(0x7f0000000380)=""/167, 0xffffff2f}, {&(0x7f0000000180)=""/75}, {&(0x7f0000000440)=""/225}, {&(0x7f0000000080)=""/12}, {&(0x7f0000000240)=""/22}], 0x1}, 0x0) 11:12:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x74}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 11:12:40 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000a4da1f28123f00000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058327481000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 11:12:41 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000480)=0x80000000) 11:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:12:41 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000a4da1f28123f00000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058327481000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 951.203807][T22859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:12:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x74}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 11:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:12:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 951.445306][T22864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:12:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x74}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 11:12:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x673d10975602b24d) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000000c0)='./file0\x00') 11:12:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) 11:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:12:41 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000480)=0x80000000) 11:12:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr2', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd96, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0xfffffead}}, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x36d, &(0x7f0000000540)=[{&(0x7f0000000380)=""/167, 0xffffff2f}, {&(0x7f0000000180)=""/75}, {&(0x7f0000000440)=""/225}, {&(0x7f0000000080)=""/12}, {&(0x7f0000000240)=""/22}], 0x1}, 0x0) 11:12:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x74}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 11:12:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x673d10975602b24d) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000000c0)='./file0\x00') [ 951.806316][T22878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:12:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000580)=""/11, 0xb}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000c40)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:12:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 11:12:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x673d10975602b24d) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000000c0)='./file0\x00') 11:12:42 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000480)=0x80000000) [ 952.185792][T22893] CUSE: info not properly terminated [ 952.209988][T22909] CUSE: info not properly terminated 11:12:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 11:12:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x673d10975602b24d) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000000c0)='./file0\x00') [ 952.398566][T23002] CUSE: info not properly terminated 11:12:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 11:12:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x401, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x24}}, 0x0) 11:12:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x0, 0xf0, 0x0, 0xf0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 11:12:42 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000480)=0x80000000) 11:12:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:12:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1}) [ 952.742627][T23008] CUSE: info not properly terminated 11:12:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 11:12:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:12:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x0, 0xf0, 0x0, 0xf0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 11:12:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x401, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x24}}, 0x0) [ 952.958006][T23024] CUSE: info not properly terminated 11:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1}) 11:12:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x222600, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x3, 0x0) 11:12:43 executing program 3: semop(0x0, &(0x7f0000001980)=[{0x0, 0x6}, {}], 0x2) 11:12:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:12:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x0, 0xf0, 0x0, 0xf0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 11:12:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x401, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x24}}, 0x0) 11:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1}) 11:12:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x0, 0xf0, 0x0, 0xf0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 11:12:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x222600, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x3, 0x0) 11:12:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff720af0fff8efffff71a4f0ff00000000b7060000000000012d060300000000004504000001ed000071181c00000000006c140000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000269933b3ed696a18f5ecc621efb34c5460c22b07c8b2a03106613cd71d2fcad3d425ffd8f9830c020e0067f6b38538e086b3702316c2b7b82c3533899ee1174917a8855771d5693fe6eebfe29e9f39f1afbaa48908848cff57cf8002389bb3bf13e9127253e6ef448a5f66d88b8ba211f64a6a507fadb577a401639484876d18ac1056506cb23c50db0d0aa0d54c161a5d2eb823493154f7d2bd9f7695648ed97ede1730c6ef67168af41bd121e1b5abf4f09c53da28601c803405000000000000008907360a27f7350d99de2e0f146b20e516a7fd7ae1124fa18ecc0e113b4691bd619b3a4034c6e0ce6578c9293a00125fdd9dcaeca8fb248a331971ee8260430ced12bbf9c298ab324a57f174da08005175daa7ec15cf723874783a761bb1d886b8a3e2cc6b8dce922a19b3c7450b52631194627a7fa4e6234631bfe5628e33006e000000000000000000132c1f9bd28a89a18738b5c1deaa7e27eb928d7db0d20e9a9a36d0a7cdd9f015776dcb1519057a4432719d1b222851790203e0ce7ee587e60a5f2e431d72e59ce55ac7a2bbb0145b14ece0ce59f2648661a93990944019e7e6fecec5e5f1cf1821102efd88bf6b35da20f15930f562d400000000000000ef23dc0979a235346f1c61dc6b2ba79271fc3a6f21e28316a6d13fbe7ec9e0d39f561fedf54dd663209c524eeb86271b3400bab02a133130a4f7260a72927e1132892c2ef905628ab0c8a7828c0211911a8ee78341adff17213b1b85e3d78ae0e234fc8d41fe2778035abb4245ce9a01843e0ffd21e40af13b8312f29167fddde691fab5228c5d045640363104a83610d68fddfb15f912b65b2e9d1ef3ecc239bd5fcc9e0470a92da1a911bad2b8376578496d7ece8549bdf02bc844d8d8a165884589d6a6f47c3aab90d0670c8a66d2fa10"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:12:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x401, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x24}}, 0x0) 11:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1}) 11:12:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x222600, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x3, 0x0) 11:12:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f4", 0x9}, {&(0x7f0000002040)="e0b86108", 0x4}], 0x2) 11:12:44 executing program 3: unshare(0xe000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202502, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:12:44 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x2, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @dev}, 0x10) 11:12:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f4", 0x9}, {&(0x7f0000002040)="e0b86108", 0x4}], 0x2) 11:12:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 11:12:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x222600, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x3, 0x0) 11:12:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) times(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x60000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) [ 954.159759][T23071] device lo entered promiscuous mode 11:12:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f4", 0x9}, {&(0x7f0000002040)="e0b86108", 0x4}], 0x2) [ 954.210392][T23069] device lo left promiscuous mode [ 954.228931][T23076] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 954.237291][T23076] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 954.245624][T23076] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:12:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 11:12:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) [ 954.340944][T23082] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 954.349584][T23082] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 954.357943][T23082] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:12:44 executing program 3: unshare(0xe000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202502, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:12:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f4", 0x9}, {&(0x7f0000002040)="e0b86108", 0x4}], 0x2) 11:12:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) times(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x60000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 11:12:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 954.653593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 954.660003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 954.666726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 954.673212][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:12:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) times(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x60000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 11:12:44 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x2, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @dev}, 0x10) 11:12:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) [ 954.715228][T23197] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 954.723712][T23197] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 954.731928][T23197] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:12:44 executing program 3: unshare(0xe000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202502, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 954.820791][T23200] device lo entered promiscuous mode [ 954.861833][T23199] device lo left promiscuous mode 11:12:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) [ 954.886788][T23208] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 11:12:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) times(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x60000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 11:12:45 executing program 3: unshare(0xe000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202502, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:12:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 11:12:45 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x2, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @dev}, 0x10) 11:12:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) times(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x60000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 11:12:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x5e157e5) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x83) [ 955.188672][T23221] device lo entered promiscuous mode 11:12:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) times(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x60000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) [ 955.213448][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 955.219798][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 955.226030][T23220] device lo left promiscuous mode 11:12:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast2={0xff, 0x5}, 0x0, r1}) 11:12:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 11:12:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) times(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x60000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 11:12:45 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x2, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @dev}, 0x10) [ 955.507938][T23238] device lo entered promiscuous mode 11:12:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 955.554432][T23236] device lo left promiscuous mode 11:12:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast2={0xff, 0x5}, 0x0, r1}) 11:12:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 11:12:45 executing program 0: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x9) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0}) 11:12:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x5e157e5) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x83) 11:12:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x100, 0x1, {0x0, 0x0, 0x0, 0x8001}}) 11:12:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 955.783381][T23248] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:12:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast2={0xff, 0x5}, 0x0, r1}) 11:12:46 executing program 0: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x9) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0}) 11:12:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 11:12:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x100, 0x1, {0x0, 0x0, 0x0, 0x8001}}) 11:12:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast2={0xff, 0x5}, 0x0, r1}) 11:12:46 executing program 0: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x9) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0}) 11:12:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:12:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x5e157e5) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x83) [ 956.207485][T23268] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:12:46 executing program 3: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x9) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0}) 11:12:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:12:46 executing program 0: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x9) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0}) 11:12:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x100, 0x1, {0x0, 0x0, 0x0, 0x8001}}) 11:12:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 11:12:46 executing program 3: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x9) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0}) 11:12:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x5e157e5) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x83) [ 956.525841][T23286] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:12:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002cc0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x71}]]}}}]}, 0x44}}, 0x0) 11:12:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000002c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00dda6", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00'], 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000000c0)=""/106, 0x6a}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x1c4}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:12:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x100, 0x1, {0x0, 0x0, 0x0, 0x8001}}) 11:12:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 11:12:46 executing program 3: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x9) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0}) 11:12:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002cc0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x71}]]}}}]}, 0x44}}, 0x0) [ 956.804301][T23301] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:12:46 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r1}, {r1, 0x3033}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 11:12:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:12:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 11:12:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002cc0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x71}]]}}}]}, 0x44}}, 0x0) 11:12:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket(0x400020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001500)={0x8}, &(0x7f0000001540)={0x0, 0x1c9c380}, 0x0) 11:12:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) 11:12:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:12:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002cc0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x71}]]}}}]}, 0x44}}, 0x0) 11:12:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) 11:12:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) 11:12:47 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}], 0x1, 0x0, 0x0, 0x50}, 0x0) 11:12:48 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x200}) 11:12:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) 11:12:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:12:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 11:12:48 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xfffffffffffffd57}, 0xfdd7) 11:12:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket(0x400020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001500)={0x8}, &(0x7f0000001540)={0x0, 0x1c9c380}, 0x0) 11:12:48 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x200}) 11:12:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:12:48 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xfffffffffffffd57}, 0xfdd7) 11:12:48 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x200}) 11:12:48 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}], 0x1, 0x0, 0x0, 0x50}, 0x0) 11:12:48 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x200}) 11:12:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket(0x400020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001500)={0x8}, &(0x7f0000001540)={0x0, 0x1c9c380}, 0x0) 11:12:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket(0x400020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001500)={0x8}, &(0x7f0000001540)={0x0, 0x1c9c380}, 0x0) 11:12:48 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xfffffffffffffd57}, 0xfdd7) 11:12:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 11:12:49 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}], 0x1, 0x0, 0x0, 0x50}, 0x0) 11:12:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/if_inet6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/219, 0xdb}], 0x1) 11:12:49 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xfffffffffffffd57}, 0xfdd7) 11:12:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket(0x400020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001500)={0x8}, &(0x7f0000001540)={0x0, 0x1c9c380}, 0x0) 11:12:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket(0x400020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001500)={0x8}, &(0x7f0000001540)={0x0, 0x1c9c380}, 0x0) 11:12:49 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}], 0x1, 0x0, 0x0, 0x50}, 0x0) 11:12:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/if_inet6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/219, 0xdb}], 0x1) 11:12:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents64(r0, &(0x7f0000000980)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 11:12:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 11:12:49 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) 11:12:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents64(r0, &(0x7f0000000980)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 959.998052][T23604] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:12:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 11:12:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket(0x400020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001500)={0x8}, &(0x7f0000001540)={0x0, 0x1c9c380}, 0x0) 11:12:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/if_inet6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/219, 0xdb}], 0x1) 11:12:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 11:12:50 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) 11:12:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents64(r0, &(0x7f0000000980)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 960.352045][T23617] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:12:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents64(r0, &(0x7f0000000980)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 11:12:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 11:12:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/if_inet6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/219, 0xdb}], 0x1) 11:12:50 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) [ 960.764428][T23631] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:12:50 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 11:12:50 executing program 3: setrlimit(0x2, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 960.955940][T23637] mmap: syz-executor.3 (23637): VmData 18513920 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 11:12:51 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) 11:12:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 11:12:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xffffffff}}]}, 0x40}}, 0x0) 11:12:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 11:12:51 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x0}, 0x10) [ 961.292541][T23644] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 961.352663][T23650] sock: sock_set_timeout: `syz-executor.4' (pid 23650) tries to set negative timeout 11:12:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 11:12:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 961.426494][T23651] sock: sock_set_timeout: `syz-executor.4' (pid 23651) tries to set negative timeout 11:12:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xffffffff}}]}, 0x40}}, 0x0) 11:12:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f00000005c0)=""/102, 0x66}], 0x8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 11:12:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x12, 0x0, &(0x7f0000000e80)) 11:12:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 11:12:51 executing program 3: setrlimit(0x2, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 11:12:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x140, 0x0) 11:12:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f00000005c0)=""/102, 0x66}], 0x8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 11:12:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xffffffff}}]}, 0x40}}, 0x0) 11:12:51 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 11:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1b, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 11:12:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) 11:12:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f00000005c0)=""/102, 0x66}], 0x8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 11:12:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xffffffff}}]}, 0x40}}, 0x0) 11:12:52 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x8384}, 0x50) 11:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1b, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 11:12:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f00000005c0)=""/102, 0x66}], 0x8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a55500000000000000000000010000000000009aa5db6becbf9abd5c2e059ff376546bea0ca054fb97b05be546de561172208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8fc982cd5a38cd6ae35453769cbb9113e1158ccc2bffa68a79b7fb95273ede90fae974d6917a88583f592797e0879b2a8377be70aaaf965929bb35796362e32aa3bc5217410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffca7d318993003dd57e4cb8d5e126217303d4568390a547fa79e6ef016696a196d39f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b375543971407971c737e39ab37d931c9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9dec85440a682853643c97d1abc2be473818f1b9fa3ae5cddd50f86dea64c3ecd1cf42f8b26e0e9207676102b8c0478c1e29338144a12cd3d3ca2a4606ecf248abcf2a5297b878174959c3371e24295342ab935eee990ef35dc0811f0902be002cc6493cddc70733ca04a08a205331306f2cbb47292d5894419f2fc3e80baf20844271109916c4d00e26988f2e04fea3dd8affb97a82b968f8d7519c1c82e77ef6c759204799e1d904c5c2d93ee8163db30766921680332ff385c902ba30b25168cb6a48a27a859fde8abe1a575c313866cf3c760568b604dd269427d237cdd592c01b703f791f3451864ca762fe291c9da7d5043f72a66f31884e63751cc399b1ae72f251bacacfb7c1197552938738f85df52e3c0499b13856e34c5c3a7fc8843cfacfaf83f8fe3e0326c23c3af59be50e03f76321866dd5ba1c6441c6420000000048478e939950cffb9995962fbe208f96717dd021c172bf36e709c9459deabaabc18ea36b0377adc2ae42acdfd07a4e8cee945d5b95e47047336a0d281d65cdbc001cf549b53f024115adf7233d36132b448170b0776076978b389d816b20dadbdad4cdc6bba259039a16d4a7d135a83e3d76197127e74aff5a9891c160c32ac02adfc0126047473237f6401417a941d4b2074d7e713b8b4032736fb550452c78db42a9b805b1d499040ac87c1319d8ef8c2671c107285e7a3c79a6bda03c2ede0a117312223e1d7518eaa6625b3aabc186db1cd1664e6ad3b1476c7818784d3e9c1b11d9d5b1cdaadf3a9a1ea898747d9f6e8e9e3d13652d1a2b654502aeaf"], 0x14}}, 0x0) 11:12:52 executing program 3: setrlimit(0x2, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 11:12:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x3003}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:12:52 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x8384}, 0x50) 11:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1b, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 11:12:52 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 11:12:52 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x0, 0x105}, 0x9c) 11:12:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1b, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 11:12:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x3003}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:12:53 executing program 3: setrlimit(0x2, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 11:12:53 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x8384}, 0x50) [ 963.243069][T23822] ===================================================== [ 963.250079][T23822] BUG: KMSAN: uninit-value in __crc32c_le_base+0x4fa/0xd30 [ 963.257283][T23822] CPU: 1 PID: 23822 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 963.265949][T23822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 963.275991][T23822] Call Trace: [ 963.279276][T23822] dump_stack+0x1c9/0x220 [ 963.283603][T23822] kmsan_report+0xf8/0x1e0 [ 963.288026][T23822] __msan_warning+0x58/0xa0 [ 963.292521][T23822] __crc32c_le_base+0x4fa/0xd30 [ 963.297379][T23822] chksum_update+0xb2/0x110 [ 963.301870][T23822] ? chksum_init+0xd0/0xd0 [ 963.306280][T23822] crypto_shash_update+0x4ed/0x550 [ 963.311401][T23822] ? sctp_chunk_free+0xb0/0xc0 [ 963.316158][T23822] ? sctp_packet_transmit+0x1ef6/0x4380 [ 963.321808][T23822] ? sctp_apply_peer_addr_params+0x212/0x1d40 [ 963.327872][T23822] ? kmsan_internal_set_origin+0x6a/0xb0 [ 963.333497][T23822] ? __msan_poison_alloca+0xf0/0x120 [ 963.338779][T23822] ? kmsan_get_metadata+0x4f/0x190 [ 963.343890][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 963.349688][T23822] crc32c+0x150/0x220 [ 963.353667][T23822] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 963.359464][T23822] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 963.365520][T23822] ? cache_from_obj+0x3ac/0x690 [ 963.370359][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 963.375548][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 963.381344][T23822] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 963.387400][T23822] ? kmem_cache_free+0xbba/0x2d30 [ 963.392415][T23822] ? sctp_chunk_put+0x29e/0x420 [ 963.397270][T23822] sctp_csum_update+0x89/0xa0 [ 963.401946][T23822] __skb_checksum+0x12f7/0x1300 [ 963.406795][T23822] ? sctp_chunk_put+0x29e/0x420 [ 963.411635][T23822] ? __sctp_packet_append_chunk+0x1750/0x1750 [ 963.417692][T23822] sctp_packet_transmit+0x422d/0x4380 [ 963.423088][T23822] sctp_outq_flush+0x1823/0x5d80 [ 963.428024][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 963.433818][T23822] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 963.439965][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 963.445172][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 963.450967][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 963.456159][T23822] sctp_outq_uncork+0xd0/0xf0 [ 963.460828][T23822] sctp_do_sm+0x9105/0x9760 [ 963.465338][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 963.471138][T23822] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 963.477194][T23822] ? __perf_event_task_sched_in+0xa15/0xa80 [ 963.483076][T23822] ? kmsan_internal_set_origin+0x6a/0xb0 [ 963.488697][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 963.493883][T23822] ? kmsan_internal_set_origin+0x6a/0xb0 [ 963.499505][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 963.504690][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 963.509891][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 963.515711][T23822] sctp_primitive_REQUESTHEARTBEAT+0x175/0x1a0 [ 963.521879][T23822] sctp_apply_peer_addr_params+0x212/0x1d40 [ 963.527786][T23822] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 963.533855][T23822] sctp_setsockopt+0x18518/0x18c00 [ 963.538981][T23822] ? sctp_shutdown+0x270/0x270 [ 963.543742][T23822] sock_common_setsockopt+0x13b/0x170 [ 963.549127][T23822] __sys_setsockopt+0x7c3/0xa30 [ 963.553977][T23822] ? sock_common_recvmsg+0x290/0x290 [ 963.559257][T23822] __se_sys_setsockopt+0xdd/0x100 [ 963.564275][T23822] __x64_sys_setsockopt+0x62/0x80 [ 963.569296][T23822] do_syscall_64+0xb6/0x160 [ 963.573791][T23822] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 963.579670][T23822] RIP: 0033:0x45a9e9 [ 963.583553][T23822] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 963.603158][T23822] RSP: 002b:00007f32bebbcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 963.611552][T23822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a9e9 [ 963.619521][T23822] RDX: 0000000000000009 RSI: 0000000000000084 RDI: 0000000000000003 [ 963.627478][T23822] RBP: 000000000075bfc8 R08: 000000000000009c R09: 0000000000000000 [ 963.635438][T23822] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f32bebbd6d4 [ 963.643401][T23822] R13: 00000000004d2dc0 R14: 00000000004e32d0 R15: 00000000ffffffff [ 963.651369][T23822] [ 963.653681][T23822] Uninit was stored to memory at: [ 963.658694][T23822] kmsan_internal_chain_origin+0xc5/0x140 [ 963.664401][T23822] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 963.670363][T23822] kmsan_memcpy_metadata+0xb/0x10 [ 963.675373][T23822] __msan_memcpy+0x44/0x50 [ 963.679778][T23822] sctp_packet_transmit+0x1dd1/0x4380 [ 963.685143][T23822] sctp_outq_flush+0x1823/0x5d80 [ 963.690065][T23822] sctp_outq_uncork+0xd0/0xf0 [ 963.694726][T23822] sctp_do_sm+0x9105/0x9760 [ 963.699215][T23822] sctp_primitive_REQUESTHEARTBEAT+0x175/0x1a0 [ 963.705445][T23822] sctp_apply_peer_addr_params+0x212/0x1d40 [ 963.711325][T23822] sctp_setsockopt+0x18518/0x18c00 [ 963.716511][T23822] sock_common_setsockopt+0x13b/0x170 [ 963.721866][T23822] __sys_setsockopt+0x7c3/0xa30 [ 963.726699][T23822] __se_sys_setsockopt+0xdd/0x100 [ 963.731707][T23822] __x64_sys_setsockopt+0x62/0x80 [ 963.736723][T23822] do_syscall_64+0xb6/0x160 [ 963.741212][T23822] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 963.747085][T23822] [ 963.749399][T23822] Uninit was stored to memory at: [ 963.754408][T23822] kmsan_internal_chain_origin+0xc5/0x140 [ 963.760110][T23822] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 963.766070][T23822] kmsan_memcpy_metadata+0xb/0x10 [ 963.771079][T23822] __msan_memcpy+0x44/0x50 [ 963.775484][T23822] sctp_addto_chunk+0x21c/0x430 [ 963.780321][T23822] sctp_make_heartbeat+0x4eb/0x700 [ 963.785420][T23822] sctp_sf_do_prm_requestheartbeat+0x8f/0x4b0 [ 963.791494][T23822] sctp_do_sm+0x2b4/0x9760 [ 963.795911][T23822] sctp_primitive_REQUESTHEARTBEAT+0x175/0x1a0 [ 963.802069][T23822] sctp_apply_peer_addr_params+0x212/0x1d40 [ 963.807957][T23822] sctp_setsockopt+0x18518/0x18c00 [ 963.813066][T23822] sock_common_setsockopt+0x13b/0x170 [ 963.818437][T23822] __sys_setsockopt+0x7c3/0xa30 [ 963.823281][T23822] __se_sys_setsockopt+0xdd/0x100 [ 963.828296][T23822] __x64_sys_setsockopt+0x62/0x80 [ 963.833415][T23822] do_syscall_64+0xb6/0x160 [ 963.837912][T23822] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 963.843784][T23822] [ 963.846104][T23822] Uninit was stored to memory at: [ 963.851117][T23822] kmsan_internal_chain_origin+0xc5/0x140 [ 963.856823][T23822] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 963.862797][T23822] kmsan_memcpy_metadata+0xb/0x10 [ 963.867811][T23822] __msan_memcpy+0x44/0x50 [ 963.872238][T23822] sctp_make_heartbeat+0x3f7/0x700 [ 963.877359][T23822] sctp_sf_do_prm_requestheartbeat+0x8f/0x4b0 [ 963.883431][T23822] sctp_do_sm+0x2b4/0x9760 [ 963.887835][T23822] sctp_primitive_REQUESTHEARTBEAT+0x175/0x1a0 [ 963.893976][T23822] sctp_apply_peer_addr_params+0x212/0x1d40 [ 963.899858][T23822] sctp_setsockopt+0x18518/0x18c00 [ 963.904960][T23822] sock_common_setsockopt+0x13b/0x170 [ 963.910320][T23822] __sys_setsockopt+0x7c3/0xa30 [ 963.915155][T23822] __se_sys_setsockopt+0xdd/0x100 [ 963.920165][T23822] __x64_sys_setsockopt+0x62/0x80 [ 963.925175][T23822] do_syscall_64+0xb6/0x160 [ 963.929675][T23822] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 963.935556][T23822] [ 963.937870][T23822] Uninit was stored to memory at: [ 963.942886][T23822] kmsan_internal_chain_origin+0xc5/0x140 [ 963.948595][T23822] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 963.954561][T23822] kmsan_memcpy_metadata+0xb/0x10 [ 963.959569][T23822] __msan_memcpy+0x44/0x50 [ 963.963970][T23822] sctp_transport_new+0x248/0xa20 [ 963.968980][T23822] sctp_assoc_add_peer+0x5ba/0x2120 [ 963.974166][T23822] sctp_process_init+0x162b/0x3e30 [ 963.979264][T23822] sctp_do_sm+0x1a59/0x9760 [ 963.983753][T23822] sctp_assoc_bh_rcv+0x9ef/0xdb0 [ 963.988676][T23822] sctp_inq_push+0x300/0x420 [ 963.993251][T23822] sctp_backlog_rcv+0x2eb/0x1240 [ 963.998172][T23822] __release_sock+0x448/0x640 [ 964.002833][T23822] release_sock+0x99/0x2a0 [ 964.007237][T23822] sctp_wait_for_connect+0x3d7/0x840 [ 964.012518][T23822] __sctp_connect+0x1e9d/0x1f20 [ 964.017353][T23822] sctp_inet_connect+0x2dd/0x330 [ 964.022277][T23822] __sys_connect+0x6f3/0x770 [ 964.026854][T23822] __se_sys_connect+0x8d/0xb0 [ 964.031526][T23822] __x64_sys_connect+0x4a/0x70 [ 964.036275][T23822] do_syscall_64+0xb6/0x160 [ 964.040767][T23822] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 964.046637][T23822] [ 964.048950][T23822] Local variable ----addr.i@sctp_process_init created at: [ 964.056042][T23822] sctp_process_init+0x603/0x3e30 [ 964.061056][T23822] sctp_process_init+0x603/0x3e30 [ 964.066061][T23822] ===================================================== [ 964.072978][T23822] Disabling lock debugging due to kernel taint [ 964.079113][T23822] Kernel panic - not syncing: panic_on_warn set ... [ 964.085690][T23822] CPU: 1 PID: 23822 Comm: syz-executor.2 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 964.095729][T23822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 964.105770][T23822] Call Trace: [ 964.109054][T23822] dump_stack+0x1c9/0x220 [ 964.113374][T23822] panic+0x3c9/0xc1e [ 964.117275][T23822] kmsan_report+0x1e0/0x1e0 [ 964.121769][T23822] __msan_warning+0x58/0xa0 [ 964.126264][T23822] __crc32c_le_base+0x4fa/0xd30 [ 964.131139][T23822] chksum_update+0xb2/0x110 [ 964.135653][T23822] ? chksum_init+0xd0/0xd0 [ 964.140085][T23822] crypto_shash_update+0x4ed/0x550 [ 964.145196][T23822] ? sctp_chunk_free+0xb0/0xc0 [ 964.149952][T23822] ? sctp_packet_transmit+0x1ef6/0x4380 [ 964.155506][T23822] ? sctp_apply_peer_addr_params+0x212/0x1d40 [ 964.161565][T23822] ? kmsan_internal_set_origin+0x6a/0xb0 [ 964.167186][T23822] ? __msan_poison_alloca+0xf0/0x120 [ 964.172458][T23822] ? kmsan_get_metadata+0x4f/0x190 [ 964.177561][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 964.183370][T23822] crc32c+0x150/0x220 [ 964.187353][T23822] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 964.193148][T23822] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 964.199205][T23822] ? cache_from_obj+0x3ac/0x690 [ 964.204045][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 964.209231][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 964.215027][T23822] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 964.221081][T23822] ? kmem_cache_free+0xbba/0x2d30 [ 964.226107][T23822] ? sctp_chunk_put+0x29e/0x420 [ 964.230954][T23822] sctp_csum_update+0x89/0xa0 [ 964.235626][T23822] __skb_checksum+0x12f7/0x1300 [ 964.240486][T23822] ? sctp_chunk_put+0x29e/0x420 [ 964.245344][T23822] ? __sctp_packet_append_chunk+0x1750/0x1750 [ 964.251408][T23822] sctp_packet_transmit+0x422d/0x4380 [ 964.256812][T23822] sctp_outq_flush+0x1823/0x5d80 [ 964.261748][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 964.267551][T23822] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 964.273699][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 964.278903][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 964.284701][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 964.289894][T23822] sctp_outq_uncork+0xd0/0xf0 [ 964.294565][T23822] sctp_do_sm+0x9105/0x9760 [ 964.299073][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 964.304868][T23822] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 964.310926][T23822] ? __perf_event_task_sched_in+0xa15/0xa80 [ 964.316920][T23822] ? kmsan_internal_set_origin+0x6a/0xb0 [ 964.322568][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 964.327768][T23822] ? kmsan_internal_set_origin+0x6a/0xb0 [ 964.333397][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 964.338601][T23822] ? kmsan_get_metadata+0x11e/0x190 [ 964.343790][T23822] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 964.349595][T23822] sctp_primitive_REQUESTHEARTBEAT+0x175/0x1a0 [ 964.355749][T23822] sctp_apply_peer_addr_params+0x212/0x1d40 [ 964.361632][T23822] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 964.367697][T23822] sctp_setsockopt+0x18518/0x18c00 [ 964.372835][T23822] ? sctp_shutdown+0x270/0x270 [ 964.377607][T23822] sock_common_setsockopt+0x13b/0x170 [ 964.382982][T23822] __sys_setsockopt+0x7c3/0xa30 [ 964.387835][T23822] ? sock_common_recvmsg+0x290/0x290 [ 964.393121][T23822] __se_sys_setsockopt+0xdd/0x100 [ 964.398151][T23822] __x64_sys_setsockopt+0x62/0x80 [ 964.403168][T23822] do_syscall_64+0xb6/0x160 [ 964.407667][T23822] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 964.413541][T23822] RIP: 0033:0x45a9e9 [ 964.417423][T23822] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 964.437027][T23822] RSP: 002b:00007f32bebbcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 964.445425][T23822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a9e9 [ 964.453390][T23822] RDX: 0000000000000009 RSI: 0000000000000084 RDI: 0000000000000003 [ 964.461359][T23822] RBP: 000000000075bfc8 R08: 000000000000009c R09: 0000000000000000 [ 964.469322][T23822] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f32bebbd6d4 [ 964.477284][T23822] R13: 00000000004d2dc0 R14: 00000000004e32d0 R15: 00000000ffffffff [ 964.486590][T23822] Kernel Offset: 0x1cc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 964.498216][T23822] Rebooting in 86400 seconds..