yz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x582}, 0x28) 07:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000b00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x583}, 0x28) 07:00:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:28 executing program 1: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x584}, 0x28) 07:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000c00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x585}, 0x28) 07:00:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000d00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1048.562603][ T27] audit: type=1326 audit(1577602829.160:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30888 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x586}, 0x28) 07:00:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="c00000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000e00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:29 executing program 1: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 07:00:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x587}, 0x28) 07:00:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000f00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:29 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1049.465674][T31517] FAULT_INJECTION: forcing a failure. [ 1049.465674][T31517] name failslab, interval 1, probability 0, space 0, times 0 [ 1049.537171][T31517] CPU: 0 PID: 31517 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1049.546012][T31517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1049.556060][T31517] Call Trace: [ 1049.559368][T31517] dump_stack+0x11d/0x181 [ 1049.563797][T31517] should_fail.cold+0xa/0x1a [ 1049.568483][T31517] __should_failslab+0xee/0x130 [ 1049.573613][T31517] should_failslab+0x9/0x14 [ 1049.578115][T31517] kmem_cache_alloc_node+0x39/0x660 [ 1049.583318][T31517] ? __netlink_lookup+0x24e/0x300 [ 1049.588486][T31517] __alloc_skb+0x8e/0x360 [ 1049.592954][T31517] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1049.599239][T31517] ? netlink_autobind.isra.0+0x135/0x170 [ 1049.604897][T31517] netlink_sendmsg+0x667/0x8b0 [ 1049.609672][T31517] ? netlink_unicast+0x4d0/0x4d0 [ 1049.615923][T31517] sock_sendmsg+0x9f/0xc0 [ 1049.620318][T31517] ____sys_sendmsg+0x49d/0x4d0 [ 1049.625102][T31517] ___sys_sendmsg+0xb5/0x100 [ 1049.629910][T31517] ? __fget+0xb8/0x1d0 [ 1049.634588][T31517] ? __fget_light+0xaf/0x190 [ 1049.639207][T31517] ? __fdget+0x2c/0x40 [ 1049.643355][T31517] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1049.650416][T31517] __sys_sendmsg+0xa0/0x160 [ 1049.654920][T31517] __x64_sys_sendmsg+0x51/0x70 [ 1049.659683][T31517] do_syscall_64+0xcc/0x3a0 [ 1049.664334][T31517] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1049.670478][T31517] RIP: 0033:0x45a919 [ 1049.674388][T31517] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1049.694070][T31517] RSP: 002b:00007f9810cdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1049.703941][T31517] RAX: ffffffffffffffda RBX: 00007f9810cdac90 RCX: 000000000045a919 [ 1049.712023][T31517] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 1049.720072][T31517] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1049.728951][T31517] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9810cdb6d4 07:00:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x588}, 0x28) [ 1049.737037][T31517] R13: 00000000004c9a01 R14: 00000000004e1900 R15: 0000000000000006 [ 1049.749893][ T27] audit: type=1326 audit(1577602830.350:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31520 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:30 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x589}, 0x28) 07:00:30 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000001000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 1050.050014][T31739] FAULT_INJECTION: forcing a failure. [ 1050.050014][T31739] name failslab, interval 1, probability 0, space 0, times 0 [ 1050.112051][T31739] CPU: 0 PID: 31739 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1050.120782][T31739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1050.131016][T31739] Call Trace: [ 1050.134326][T31739] dump_stack+0x11d/0x181 [ 1050.138691][T31739] should_fail.cold+0xa/0x1a [ 1050.143426][T31739] __should_failslab+0xee/0x130 [ 1050.148336][T31739] should_failslab+0x9/0x14 [ 1050.152867][T31739] kmem_cache_alloc_node_trace+0x3b/0x670 [ 1050.158614][T31739] ? memcg_kmem_put_cache+0x7c/0xc0 [ 1050.164223][T31739] __kmalloc_node_track_caller+0x38/0x50 [ 1050.170042][T31739] __kmalloc_reserve.isra.0+0x49/0xd0 [ 1050.175566][T31739] __alloc_skb+0xc2/0x360 [ 1050.179991][T31739] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1050.186473][T31739] ? netlink_autobind.isra.0+0x135/0x170 [ 1050.192126][T31739] netlink_sendmsg+0x667/0x8b0 [ 1050.196944][T31739] ? netlink_unicast+0x4d0/0x4d0 [ 1050.201900][T31739] sock_sendmsg+0x9f/0xc0 [ 1050.206279][T31739] ____sys_sendmsg+0x49d/0x4d0 [ 1050.211084][T31739] ___sys_sendmsg+0xb5/0x100 [ 1050.215730][T31739] ? __fget+0xb8/0x1d0 [ 1050.219839][T31739] ? __fget_light+0xaf/0x190 [ 1050.224453][T31739] ? __fdget+0x2c/0x40 [ 1050.228561][T31739] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1050.234817][T31739] __sys_sendmsg+0xa0/0x160 [ 1050.239373][T31739] __x64_sys_sendmsg+0x51/0x70 [ 1050.244156][T31739] do_syscall_64+0xcc/0x3a0 [ 1050.248690][T31739] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1050.254681][T31739] RIP: 0033:0x45a919 [ 1050.258670][T31739] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1050.279005][T31739] RSP: 002b:00007f9810cdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1050.287438][T31739] RAX: ffffffffffffffda RBX: 00007f9810cdac90 RCX: 000000000045a919 [ 1050.295509][T31739] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 1050.303741][T31739] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1050.311744][T31739] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9810cdb6d4 [ 1050.319754][T31739] R13: 00000000004c9a01 R14: 00000000004e1900 R15: 0000000000000006 07:00:31 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x58a}, 0x28) 07:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000006000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:31 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="5800000000000000140100000600000008000000ffffffff", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xb0, 0x4000000}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000018c0)=0x2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 1050.587747][T31962] FAULT_INJECTION: forcing a failure. [ 1050.587747][T31962] name failslab, interval 1, probability 0, space 0, times 0 [ 1050.651067][ T27] audit: type=1326 audit(1577602831.250:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31956 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 1050.659936][T31962] CPU: 1 PID: 31962 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1050.682772][T31962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1050.693091][T31962] Call Trace: [ 1050.696397][T31962] dump_stack+0x11d/0x181 [ 1050.700746][T31962] should_fail.cold+0xa/0x1a [ 1050.705671][T31962] __should_failslab+0xee/0x130 [ 1050.710569][T31962] should_failslab+0x9/0x14 [ 1050.715118][T31962] kmem_cache_alloc+0x29/0x5d0 [ 1050.719910][T31962] ? __rcu_read_unlock+0x66/0x3d0 [ 1050.724959][T31962] ? memcg_kmem_put_cache+0x7c/0xc0 [ 1050.730208][T31962] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1050.736179][T31962] skb_clone+0xf9/0x290 [ 1050.740356][T31962] netlink_deliver_tap+0x428/0x4a0 [ 1050.745524][T31962] netlink_unicast+0x43a/0x4d0 07:00:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x58b}, 0x28) [ 1050.750356][T31962] netlink_sendmsg+0x4d3/0x8b0 [ 1050.755232][T31962] ? netlink_unicast+0x4d0/0x4d0 [ 1050.760182][T31962] sock_sendmsg+0x9f/0xc0 [ 1050.764574][T31962] ____sys_sendmsg+0x49d/0x4d0 [ 1050.769349][T31962] ___sys_sendmsg+0xb5/0x100 [ 1050.773986][T31962] ? __fget+0xb8/0x1d0 [ 1050.778239][T31962] ? __fget_light+0xaf/0x190 [ 1050.782990][T31962] ? __fdget+0x2c/0x40 [ 1050.787132][T31962] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1050.793616][T31962] __sys_sendmsg+0xa0/0x160 [ 1050.798140][T31962] __x64_sys_sendmsg+0x51/0x70 [ 1050.802891][T31962] do_syscall_64+0xcc/0x3a0 [ 1050.807535][T31962] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1050.813452][T31962] RIP: 0033:0x45a919 [ 1050.817451][T31962] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1050.837237][T31962] RSP: 002b:00007f9810cdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000586500080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1050.845737][T31962] RAX: ffffffffffffffda RBX: 00007f9810cdac90 RCX: 000000000045a919 [ 1050.853726][T31962] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 1050.861714][T31962] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1050.869759][T31962] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9810cdb6d4 [ 1050.877748][T31962] R13: 00000000004c9a01 R14: 00000000004e1900 R15: 0000000000000006 [ 1050.895267][T31962] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:31 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x58c}, 0x28) 07:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000008100080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1051.160128][T32178] FAULT_INJECTION: forcing a failure. [ 1051.160128][T32178] name failslab, interval 1, probability 0, space 0, times 0 [ 1051.175316][T32178] CPU: 1 PID: 32178 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1051.184034][T32178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1051.194111][T32178] Call Trace: [ 1051.197416][T32178] dump_stack+0x11d/0x181 [ 1051.201752][T32178] should_fail.cold+0xa/0x1a [ 1051.206420][T32178] __should_failslab+0xee/0x130 [ 1051.211298][T32178] should_failslab+0x9/0x14 [ 1051.215791][T32178] __kmalloc+0x53/0x690 [ 1051.219929][T32178] ? security_capable+0x92/0xb0 [ 1051.224770][T32178] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1051.231021][T32178] ? ns_capable_common+0xb4/0xc0 [ 1051.236014][T32178] ? genl_family_rcv_msg_attrs_parse+0x1b8/0x1f0 [ 1051.242408][T32178] genl_family_rcv_msg_attrs_parse+0x1b8/0x1f0 [ 1051.248620][T32178] genl_rcv_msg+0x2e7/0x900 [ 1051.253131][T32178] ? __rcu_read_unlock+0x66/0x3d0 [ 1051.258152][T32178] netlink_rcv_skb+0xb0/0x260 [ 1051.262828][T32178] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 1051.269256][T32178] genl_rcv+0x32/0x50 [ 1051.273247][T32178] netlink_unicast+0x3a6/0x4d0 [ 1051.278006][T32178] netlink_sendmsg+0x4d3/0x8b0 [ 1051.282766][T32178] ? netlink_unicast+0x4d0/0x4d0 [ 1051.289760][T32178] sock_sendmsg+0x9f/0xc0 [ 1051.294120][T32178] ____sys_sendmsg+0x49d/0x4d0 [ 1051.298884][T32178] ___sys_sendmsg+0xb5/0x100 [ 1051.304042][T32178] ? __fget+0xb8/0x1d0 [ 1051.308184][T32178] ? __fget_light+0xaf/0x190 [ 1051.312783][T32178] ? __fdget+0x2c/0x40 [ 1051.316960][T32178] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1051.323234][T32178] __sys_sendmsg+0xa0/0x160 [ 1051.327744][T32178] __x64_sys_sendmsg+0x51/0x70 [ 1051.332633][T32178] do_syscall_64+0xcc/0x3a0 [ 1051.337177][T32178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1051.343194][T32178] RIP: 0033:0x45a919 [ 1051.347166][T32178] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1051.366791][T32178] RSP: 002b:00007f9810cdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1051.375193][T32178] RAX: ffffffffffffffda RBX: 00007f9810cdac90 RCX: 000000000045a919 [ 1051.383509][T32178] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 1051.391484][T32178] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1051.399468][T32178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9810cdb6d4 [ 1051.407944][T32178] R13: 00000000004c9a01 R14: 00000000004e1900 R15: 0000000000000006 07:00:32 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:32 executing program 5 (fault-call:4 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x58d}, 0x28) 07:00:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000586500080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000ffffa88800080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x3}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1051.796919][ T27] audit: type=1326 audit(1577602832.400:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32391 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 1051.833388][T32397] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1051.867401][T32397] FAULT_INJECTION: forcing a failure. [ 1051.867401][T32397] name failslab, interval 1, probability 0, space 0, times 0 [ 1051.916338][T32397] CPU: 0 PID: 32397 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1051.925060][T32397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1051.935287][T32397] Call Trace: [ 1051.938595][T32397] dump_stack+0x11d/0x181 [ 1051.942966][T32397] should_fail.cold+0xa/0x1a [ 1051.947586][T32397] __should_failslab+0xee/0x130 [ 1051.952474][T32397] should_failslab+0x9/0x14 [ 1051.957106][T32397] kmem_cache_alloc_node+0x39/0x660 [ 1051.962361][T32397] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1051.968661][T32397] __alloc_skb+0x8e/0x360 [ 1051.973046][T32397] netlink_ack+0x19d/0x680 [ 1051.977473][T32397] netlink_rcv_skb+0x22a/0x260 [ 1051.982274][T32397] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 1051.988612][T32397] genl_rcv+0x32/0x50 [ 1051.992694][T32397] netlink_unicast+0x3a6/0x4d0 [ 1051.997525][T32397] netlink_sendmsg+0x4d3/0x8b0 [ 1052.002305][T32397] ? netlink_unicast+0x4d0/0x4d0 [ 1052.007343][T32397] sock_sendmsg+0x9f/0xc0 [ 1052.011772][T32397] ____sys_sendmsg+0x49d/0x4d0 [ 1052.016558][T32397] ___sys_sendmsg+0xb5/0x100 [ 1052.021268][T32397] ? __fget+0xb8/0x1d0 [ 1052.025378][T32397] ? __fget_light+0xaf/0x190 [ 1052.030031][T32397] ? __fdget+0x2c/0x40 [ 1052.034251][T32397] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1052.040534][T32397] __sys_sendmsg+0xa0/0x160 [ 1052.045101][T32397] __x64_sys_sendmsg+0x51/0x70 [ 1052.049899][T32397] do_syscall_64+0xcc/0x3a0 [ 1052.054496][T32397] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1052.060403][T32397] RIP: 0033:0x45a919 [ 1052.064315][T32397] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1052.084120][T32397] RSP: 002b:00007f9810cdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1052.092694][T32397] RAX: ffffffffffffffda RBX: 00007f9810cdac90 RCX: 000000000045a919 [ 1052.100675][T32397] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 1052.108650][T32397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:00:32 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000ffffff9e00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x300}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x58e}, 0x28) [ 1052.116703][T32397] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9810cdb6d4 [ 1052.125205][T32397] R13: 00000000004c9a01 R14: 00000000004e1900 R15: 0000000000000006 07:00:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x58f}, 0x28) 07:00:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000ffffffa600080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:33 executing program 2: syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7f, 0x1) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r3, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x8, 0xb, 0x4, 0x100, 0xb1e, {0x77359400}, {0x5, 0x2, 0x3, 0x5, 0x8, 0x4, "0d8e1ea7"}, 0x24, 0x5, @planes=&(0x7f00000000c0)={0x3, 0x8df4, @fd, 0x2}, 0xa293, 0x0, r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', r7}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$packet(r10, &(0x7f0000000200)={0x11, 0xc, r8, 0x1, 0x9, 0x6, @remote}, 0xffffffffffffffc8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r12, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x37, 0x29, 0x2, 0x12, 0x4, 0x0, 0x1, 0xa8, 0xfffffffffffffffe}}) r13 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r13, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:33 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:33 executing program 5 (fault-call:4 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1052.798145][T32631] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1052.807232][T32634] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:00:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)=""/58, &(0x7f0000000040)=0x3a) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) fsetxattr(r2, &(0x7f0000000080)=@random={'security.', 'md5sum[user\x00'}, &(0x7f00000000c0)='vboxnet1cpuset\x00', 0xf, 0x7) [ 1052.837868][ T27] audit: type=1326 audit(1577602833.440:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32655 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 1052.872708][T32631] FAULT_INJECTION: forcing a failure. [ 1052.872708][T32631] name failslab, interval 1, probability 0, space 0, times 0 07:00:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x0, 0x2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x590}, 0x28) [ 1052.911036][T32631] CPU: 1 PID: 32631 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1052.919840][T32631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1052.929964][T32631] Call Trace: [ 1052.933329][T32631] dump_stack+0x11d/0x181 [ 1052.937779][T32631] should_fail.cold+0xa/0x1a [ 1052.942392][T32631] __should_failslab+0xee/0x130 [ 1052.947259][T32631] should_failslab+0x9/0x14 [ 1052.951871][T32631] kmem_cache_alloc_node_trace+0x3b/0x670 [ 1052.957759][T32631] ? memcg_kmem_put_cache+0x7c/0xc0 [ 1052.962985][T32631] __kmalloc_node_track_caller+0x38/0x50 [ 1052.968707][T32631] __kmalloc_reserve.isra.0+0x49/0xd0 [ 1052.974205][T32631] __alloc_skb+0xc2/0x360 [ 1052.978535][T32631] netlink_ack+0x19d/0x680 [ 1052.983036][T32631] netlink_rcv_skb+0x22a/0x260 [ 1052.987795][T32631] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 1052.994118][T32631] genl_rcv+0x32/0x50 [ 1052.998165][T32631] netlink_unicast+0x3a6/0x4d0 [ 1053.003019][T32631] netlink_sendmsg+0x4d3/0x8b0 [ 1053.007920][T32631] ? netlink_unicast+0x4d0/0x4d0 [ 1053.013005][T32631] sock_sendmsg+0x9f/0xc0 [ 1053.017503][T32631] ____sys_sendmsg+0x49d/0x4d0 [ 1053.022271][T32631] ___sys_sendmsg+0xb5/0x100 [ 1053.026929][T32631] ? __fget+0xb8/0x1d0 [ 1053.031016][T32631] ? __fget_light+0xaf/0x190 [ 1053.035636][T32631] ? __fdget+0x2c/0x40 [ 1053.039692][T32631] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1053.045945][T32631] __sys_sendmsg+0xa0/0x160 [ 1053.050444][T32631] __x64_sys_sendmsg+0x51/0x70 [ 1053.055381][T32631] do_syscall_64+0xcc/0x3a0 [ 1053.060160][T32631] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1053.066093][T32631] RIP: 0033:0x45a919 [ 1053.069992][T32631] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1053.089682][T32631] RSP: 002b:00007f9810cdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1053.098088][T32631] RAX: ffffffffffffffda RBX: 00007f9810cdac90 RCX: 000000000045a919 07:00:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000ec000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1053.106046][T32631] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 1053.114071][T32631] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1053.122096][T32631] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9810cdb6d4 [ 1053.131284][T32631] R13: 00000000004c9a01 R14: 00000000004e1900 R15: 0000000000000006 07:00:33 executing program 5 (fault-call:4 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x591}, 0x28) 07:00:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ax25_int(r3, 0x101, 0x3, &(0x7f0000000000), 0x4) 07:00:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x0, 0x3}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1053.402829][ T386] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1053.417257][ T386] FAULT_INJECTION: forcing a failure. [ 1053.417257][ T386] name failslab, interval 1, probability 0, space 0, times 0 [ 1053.432640][ T386] CPU: 0 PID: 386 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1053.441403][ T386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1053.451553][ T386] Call Trace: [ 1053.454867][ T386] dump_stack+0x11d/0x181 [ 1053.459297][ T386] should_fail.cold+0xa/0x1a [ 1053.463907][ T386] __should_failslab+0xee/0x130 [ 1053.468785][ T386] should_failslab+0x9/0x14 [ 1053.473311][ T386] kmem_cache_alloc+0x29/0x5d0 [ 1053.478240][ T386] skb_clone+0xf9/0x290 [ 1053.482706][ T386] netlink_deliver_tap+0x428/0x4a0 [ 1053.487923][ T386] ? netlink_attachskb+0x1d5/0x4a0 [ 1053.493059][ T386] __netlink_sendskb+0x41/0x80 [ 1053.497839][ T386] netlink_unicast+0x486/0x4d0 [ 1053.502645][ T386] netlink_ack+0x38b/0x680 [ 1053.507086][ T386] netlink_rcv_skb+0x22a/0x260 [ 1053.511911][ T386] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 1053.518391][ T386] genl_rcv+0x32/0x50 [ 1053.522457][ T386] netlink_unicast+0x3a6/0x4d0 [ 1053.527376][ T386] netlink_sendmsg+0x4d3/0x8b0 [ 1053.532172][ T386] ? netlink_unicast+0x4d0/0x4d0 [ 1053.537157][ T386] sock_sendmsg+0x9f/0xc0 [ 1053.541546][ T386] ____sys_sendmsg+0x49d/0x4d0 [ 1053.546345][ T386] ___sys_sendmsg+0xb5/0x100 [ 1053.551083][ T386] ? __fget+0xb8/0x1d0 [ 1053.555166][ T386] ? __fget_light+0xaf/0x190 [ 1053.559790][ T386] ? __fdget+0x2c/0x40 [ 1053.563883][ T386] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1053.570226][ T386] __sys_sendmsg+0xa0/0x160 [ 1053.574860][ T386] __x64_sys_sendmsg+0x51/0x70 [ 1053.579746][ T386] do_syscall_64+0xcc/0x3a0 [ 1053.584456][ T386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1053.590423][ T386] RIP: 0033:0x45a919 [ 1053.594377][ T386] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1053.615289][ T386] RSP: 002b:00007f9810cdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1053.623713][ T386] RAX: ffffffffffffffda RBX: 00007f9810cdac90 RCX: 000000000045a919 [ 1053.633227][ T386] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 1053.641438][ T386] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:00:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x0, 0x300}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000fffffff000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1053.649731][ T386] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9810cdb6d4 [ 1053.657725][ T386] R13: 00000000004c9a01 R14: 00000000004e1900 R15: 0000000000000006 07:00:34 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:34 executing program 5 (fault-call:4 fault-nth:7): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000068f600080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x592}, 0x28) [ 1053.951757][ T27] audit: type=1326 audit(1577602834.550:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=606 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 1053.956534][ T611] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x2}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000ff00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1054.267233][ T727] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x593}, 0x28) 07:00:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x3}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r4, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40911) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000180)={0x0, &(0x7f0000000100)="81068709a9ff708069413dd22c86580a9554bec2cf959d4d7b7b5a11083d815d0649f59b4129c44df0464f631800985cb7899de10a2ea06a295c2f3ddb76461c24f9109c131ce005ae5e174943b36f840ee13f345adf0ba251cf7acbc80441770d0de8e3b7abefd682", 0x69}) 07:00:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1054.578437][ T844] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:35 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000088a8ffff00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) prctl$PR_SET_UNALIGN(0x6, 0x1) r4 = msgget$private(0x0, 0x80) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000000)=""/249) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r3, 0xab03) 07:00:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x300}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x594}, 0x28) 07:00:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1054.880472][ T978] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1054.897570][ T27] audit: type=1326 audit(1577602835.500:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=964 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x595}, 0x28) 07:00:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000009effffff00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0xeeec2a1ec728f153, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000100)={0x200, 0x0, 0x10001, 0xffffffffffffff7f}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$inet(r6, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80000) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) getsockname(r0, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000004c0)=0xe0) 07:00:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x0, 0x2}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1055.307136][ T1286] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:36 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x596}, 0x28) 07:00:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket(0x2, 0x7, 0x4) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000a6ffffff00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x0, 0x3}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1055.770827][ T1402] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x0, 0x300}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1055.853748][ T27] audit: type=1326 audit(1577602836.450:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x597}, 0x28) 07:00:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000240)={0x8, 0x2}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @mcast2, 0x7}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xa703f928a142cc58, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x109}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c80000099a909f067d483a5217de757082b75cd5934080cca1c9bba6d9c073271dbec2a6d7063bb8c4a31830f09ae463b9f09ca94d5f09642e6771ecd4270f6fe5c7ac2dcfb4e840ac13bc9896c7168f8f700000000dcb3dfac26506e72d542610d8e2d3ade3d73712c1f0117d8e8c633b2", @ANYRES16=r5, @ANYBLOB="020228bd7000fddbdf2507000000080005000200000038000300b803030003000000080004006b3a0000080007004e20000008000500e000000114000200766c616e3000000000000000000000000800060003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x400}, 0x4000080) 07:00:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000f0ffffff00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x2) [ 1056.067175][ T1631] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:37 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0xc3) accept(r2, 0x0, &(0x7f0000000000)) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x598}, 0x28) 07:00:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000002000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x3) [ 1056.851270][ T1869] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:37 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0x1, 0x2}, 'port0\x00', 0x50, 0x408, 0x3f, 0x7fffffff, 0x3, 0x6, 0x401, 0x0, 0x2, 0x2}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x4, 0x2, 0x1, 'queue1\x00', 0x826}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x300) 07:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000003000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1056.918134][ T27] audit: type=1326 audit(1577602837.520:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1917 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x599}, 0x28) 07:00:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x4) r1 = socket$inet6(0xa, 0x80000, 0x6) ioctl(r1, 0x5, &(0x7f0000000140)="0805b5055e0bcfe8474071542d68bb99d17a0c4fbd9f") r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r3, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000240)={0x8, 'netpci0\x00', {'hsr0\x00'}, 0x1}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x3e6) recvfrom$netrom(r4, &(0x7f00000000c0)=""/104, 0x68, 0x10000, 0x0, 0x0) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000002c0)=""/248) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt(r5, 0xbb4, 0x61d, &(0x7f0000032440)=""/102400, &(0x7f00000001c0)=0x19000) getsockname(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0xfffffffffffffef3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r7, 0x800c5011, &(0x7f0000000280)) [ 1057.181611][ T2127] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:38 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x34000) 07:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000004000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x59a}, 0x28) 07:00:38 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000000)=0x4) [ 1057.893873][ T2412] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x400300) 07:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000005000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1057.958509][ T27] audit: type=1326 audit(1577602838.560:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2406 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x59b}, 0x28) 07:00:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000000)={0x4, 0xc, 0x4, 0x80000000, 0x8, {}, {0x4, 0x2, 0x6, 0x2, 0x0, 0x3, "4d7c3682"}, 0x7a, 0x2, @fd=r5, 0x6b1, 0x0, r1}) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) prctl$PR_CAPBSET_DROP(0x18, 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname(r8, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x2000000) [ 1058.273555][ T2843] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:39 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x59c}, 0x28) 07:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000006000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:39 executing program 2: socket$inet6(0xa, 0x1, 0xc) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x700, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x3000000) 07:00:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1058.936519][ T3066] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x59d}, 0x28) 07:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000007000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x3b9ac9ff) [ 1059.009980][ T27] audit: type=1326 audit(1577602839.610:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3071 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="000000096640e80000000000") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x101, {0x5, 0x44, 0x1, 0x7, 0x7, 0x8}, 0xffff}, 0xe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0xfffffffc, 0xb, 0x4, 0x40, 0xa22, {0x77359400}, {0x1, 0x0, 0x7, 0x5, 0x9, 0x7, "bd371449"}, 0xc61, 0x4, @offset=0xfffffffa, 0xffffb253, 0x0, r3}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000100)={0x3, 0x1, 0xffffff31, 0x0, 'syz1\x00', 0x1f}) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xb, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x59e}, 0x28) [ 1059.295014][ T3456] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:40 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 07:00:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0xfefdffff) 07:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000008000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:40 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="085551055e0bcfe8444071") r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x59f}, 0x28) [ 1059.989397][ T3670] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0xffc99a3b) [ 1060.052094][ T27] audit: type=1326 audit(1577602840.650:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3665 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a0}, 0x28) 07:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000009000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xd, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:40 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='\x00\x00\x00\x00\xc9\x85p>\x00', 0x4, 0x400000) r0 = socket$inet6(0xa, 0x80000, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r3 = memfd_create(&(0x7f000003e000)='\'', 0x0) r4 = dup2(0xffffffffffffffff, r3) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000400)={r5, 0x3c, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf"}, &(0x7f0000000080)=0x44) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e22, 0x31cfe898, @rand_addr="be1ee3f607c51b41da7a333d57358161", 0x6}}}, &(0x7f0000000140)=0x84) [ 1060.307186][ T3895] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0xfffffdfe) 07:00:41 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 07:00:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a1}, 0x28) 07:00:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000a000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) accept4$inet6(r1, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x600ecb434f182ed2) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r2, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x40030000000000) [ 1061.016795][ T4218] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) sendmsg$unix(r1, &(0x7f0000000180)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="05f167cd0078dce8fa30ed2374327ad4558a5e9b7ba5873535aea7963227326897549585b28cab75496abc5e70a4d7fd89a28e86325f2d60664b71bc3052fcef3b4e016f8e7c654996", 0x49}, {&(0x7f0000000440)="8bdf033f9f96552322423040d9d7b6bc640c5ddc75888a796ff9bfe5861db5e0b5daf06e2895619cb3a89f7b065750587e18f753f96fdbdd53f781284fb681b12f5050e6d87ea064778060dc955e4ecc39b7070b8de834c15f8d66b52c3df08bf589248c44306f6ae151c5a2fecd00a264dd147f259b11ba79751679f21ce868e54f6ad19b7bbcce4a274d172df98eb559994a9ae727ce820b606f134873bc207d1eedae2f3010fa6e28b9b202f4b161659ddee95c4658887610ccf3ce3e1938162c37e64d69ae6646c870dbf609cc8bd42263b1f1f6008c9675d3051a37af0980b4a4b15c9773263ef1259a5a022c55eab54bf6c31c5b4fdf0961e17e64de59f2c01577110bfcc66e62d4be80e86a841502ec56f37b19d6c9ed345c8a1e7b99ae741db9757c0080c32e37edc16311addb8095f129f6783635ea63127b16488828cb452aec8eb40b463bd6b18d14cd76c2f2fa94ad0d67b0c3a11a317a1bef270a866c742b1f158ce5586fa54aaa399494a62302ad486b6370d4a3f91e9491edb5e951539358e5d7c350029fe44a1c2001580dda0d54d8b26d5802dc7b94b1289e6d63d3a17687a0a5f42da6f1f50c66529ed9cf3d5943dde101e0972842cefd5d1815ab3a2f16499db0f08202ed142dd3fd2e79c0d9afa7399239c386b3855f269d9dac7759b2665bd92ed72a1858a231e467e6e1b03cb5a1cbfaa735af8b90a6e82419af24a5dc98123308584d19f7aab90a1a6979d8fc3f4b4acfee6e0cdfb790d742e15116947c50236a0b31b5adc0e0dcb50d0b02b20c6ea381587dc28252b37d1e94b87cab95634bc95dedd379db25ba8079eefd4387ac846c26b86d5855c631992a02318af3f3e1f30930d753346763e1fcb5988586a43ef6c2ff8bee6e84154b980ee41e0c104faa506eed0f06ad3c4ac36e3639cf4478515666fb4c70513ee559adb95033ce34983bca60eae0a678f0bcd637e62d0baa59e3e28101f0772b1d00adc3242ea6a4de6429e432da71983b474ce98fbfb42ae29eeb55fa7c3ececaf47da7f9ce87a966bd1568dff8703784d346dbbdc7cbec764be739d6c11f939617f2aaabde5b7dfd9be610f02d84d2815f08ad1bed6405014772862f24e29f578417df1fc4af2741d9bbf9e0011a41c838e1deac0a4f553da1ba3b35626592394c813140a43108fe8485d3ac379da9413af0075cb5f744ca2e3c46c53af09ccc8c75b46ca65c6a0554913d835b411c251443d9fa7728506c1185ca86c85121d85efd355cb3be92005ad3ac666f03763e4111441a096f23cac199f715db4cd728d978797d74a5f5066524dcbe3e6ae6ecf2c15e7cf14d00aeb42af26a714c1aa40fd2621d3e9cb1f4041d7615a8137ad8666b1033f8d2a0c273f5169a1c2cc52b942d23acdfc1530e2cbb0b57528a19dc1fcd2f1551d16324fb6e3e064c5c43d8fa5ae680b2f471de6c584e8c759aeed0ef5acf8cacbef2a63f6ae36e0843300cb076514accdde708ef5b9f5a2c535b603134be19b1fe73aef45e1a1f7d9fc7b922eb48398639278056fa5d6c1ac94b74e98936d30c9fd93eae0f157a945cb75965e0cd9f6ee8009d174734f07f440b05466571f3b7f02b59746070f5143383fd772bd8564a9a925b9ec6328a67a5062fe360b042ca5740eb7e1c55fe19ed220af6bebcda7e553981b89412d23a96cd5117d6bb0129f9121cbed37d3285700410ef244b5170d34109df8b7e26d2d42e1659a857e9c17c9373f38f0ce59abd5e12e64a8a1c43487df13161051c4758778899ca66f3f15812a97528077ca891707289d91d62e386699eef5c591eacc54c00ae3241148c5c4d55c0ee5a3e03a0b8ee7eb37ffe33509d56cf249cbee0a07e78589a0511fff6bf86f444551c98fb1d50ddd82d8ca05a6430c35d3d1390b4239a00fea90f0472b073688fd01f8cad5f62669434152e899c7424bf0043ff66dd176112fbba0474ea470f9e7758d31e9b8f1d258436a3df3204156e41721055fcbcdf55d8e3a5a0d73416d9fc95eff9de53b015a15473d355c57051c88d9cc22e5cfafe1b71d2c21f67bdfe5a4cc3d76259c6cb43615d93fe67aefc56d874a2961854c91ec37ac03f538faa114678f4ad8c148f040aa7547ded47a0f57be810fca0242b65938c66133e8a2877e0691f8150001347da99e75e78ce52e745e68f7e6334e8550fb0e3351dc9e1c7ca6bc6695bd2114f7fb13e515272360302527d781e5a8fe678d0d313114ce6bfb8eba6cc13a57c47e5d25205ec41009ba8a6b1d73d1d0cee7f5d047f609f01638a70d48d1ef5e77e5b0376501ccbb61b46b97a7e4fbd3620e1d42030dcde082d088630738e8db35dc898ec7dd9a3aff8a4ac2e7fccc3db3f3534168d27622f8dbe11d70f1ea8288f5e1ccd212e2f7346165e3b6ec7dce7e8adf34d1103d586cc5ce9541c943cc79d895ad26037aff1efd990cedda8be38bffb5288ed73c81ef16a0cf89f0d442d1f695e0d1bdd1ac13478eb7f2391edc4d1cf61e83ffb099c9f0f690a1bf25fe106e3e8c6e8cbd39cfbb17636709827bc1570d3ab041d4b4b856cb6eaa06e877f3ac6e2f1ed14a94707999f99ddc30429fb11fc44b145e17f1b9ebfb1905f68e4ab2ac04dc4447251030611622f65dd0b6f393ee4fc7b14497c443a172461163b6fd106c7a36ebcf8200f50bcd43c5137fb0bb851cb110a25f51fe67169fc023c345332717700017bc70ea905a8cb2993c45cbf5872721df9cb91a0c97e5ca5f168e08f99475084a0431e7334720f1c513794d1cc4089bd0093d2c3be9ed45c10fc173790c136c2d5c9ccc3c76b7da73882a1fe44196fd5274ac2f82b5dface426e62da858d02e1099002c008b57f631c10c509364231b716572472c9d2d3a68f1945a3b7adaf4dd12a3cd2976715f07a53d8a6082ea5c92de8be89d98f36646b1e7204d212b219a224f90e4c03f437a542b48622447cbebb8e808d4c26f2530834a2657932f8e5d7fa04aebb51b58ace783891d48c4e6de9326c2592b2307924e608209c5dcacdfc8f63d4b87a584a6c4a1fb53be56c4f83c38cd6ba18a64ea0b6ad4a09a43e470e28479d5f8fc38be9b404264583c3e6c034b2b475184d47717897afc444b472b9a1724278079c699371c6e40ff9e652e72bb3f2005368f69bad3b0a22e90c3fd8464c4d410d5b0b7cf2d138676da03ef0dd50fc3656f83104011a8d7c1dbd1fceccf7f077f821d50e77a27868adf0326fc7a2d9d0275da7f27a2d922b6471a5fd2db560e091afbb8f3c0d92b4bb8236192e1490ee2ca4dd8e04adab063fde97b906788c67824d6f236671fbf145dad00b0d30f1ae594822570ea0c1a1005f3ef3347a00b1dd14b625d8968ba4743b9585e7630fc9aeb19691b260fe79a05feb699ba9a2962bdaec8e95b9b324baa8155269454e742601d884322c11a34f8eb4571d6225b47d1ccf49b2b3f1fb4e85bd62ace7f92ebef8a837137552eb8af615eac74514e3dbf659b6aab67bac4059fdeffedc8967da1dd7d964778d887db5df73f77b70c63da49ff2a7668dd533f43235f82dbeb63e10983fd02443af676e1b06fe8756a4027f8bf661c07200ee3ab6eb5f6dc06fd49d133eee073bc0b83191758d3ad74bdf43afdf864cfad3b4217138d0f174feb5edbfb8a6749e54eb7e57ffe5f2dbfb6cd3dc5f3002f1c5761505e27bffa4ea615190dd8641f788f426e4610ece39a72ebc64331c18d703d3b7769518a644d38584a3d06b7b4d3854c10dc0c1b9fb76df9f2be96958682c1f6a8dd428258332cd8f450b019a8cc6d7d44a394c789152695ea61b38b84e561f0e4a43d8abaf4ca6d12504ec172d24f4345db8665ba34be349c7206fa54ade3af8df4757edd8c713551a3fbeca53d8770d558c53d29504c0248921f81ab273f4cd39a2ffce35886c8b45559ff17031137a035a7c958d4e7ac9f94d44f76ac6724e2f4fb8b3fd6ef249f0048d1085b7b561f4585ea2e5c70c3d308404d31634a60b19bc297f3b2ab3d6df5d1a906ee3e0f4fab8851d33815ac06ab289dfdc0bf42a6e3550e12932f49dd8de7abe7e0e8296e3d2d96c769d0c375f0780ffa9a4792695ac04e79e6005d6afdf60af433b7579b5a34b7887d5824014e0ddfe3009ba8adb3cd451a7281bbc2e2f97155fa80ab723944cb58c057f3cb3ab7dfc8cd1a1a8df586a3d26eb9a8bb5b5bcfa5a4eb55e027ebdd85c8c605df6fe9a77bca25f8ab9441b762452fc79da79806e1fea3e25627bf1f98303a100e4b0f972ef0d818c60bfd2a246bc0598a8bb4e0abd0202a92456052582b3a53cd4f70990edbfb6d1ddb04176c34b4722000cc396e2f5bc8738f695cd96d9644c009bba09bdc510b250f234e70ac0e5e41795fc915b94ea857e1138994578ce52c886c4a766a1d81229f2e544d37191f3003ad7cc8e437a0f306dbda6862bb27f93399eedbf6d493881433f9adc4b3a20754d0fbbbf62d60a9c23e6db337ea4b5b5352b5a82f85ce6b18595bf773dc342f9ba547c521b87128ac02eb04d14fbf81c5e3288dad6bd10999f93f1a0ee57101939ed748580f8850aee26a3e555a8ffbed2cd93fe2d062bf31a2501abe111042d6279e8af10636d4a7bfd17ed04f1276344d2e99b3e54cbf98aa0742b5193e60be54b8538c6e1ccc6ac3764f4af1aacb3e1749d60dd114cedfd01b4712884cb41c00e36b5e1f41489440be5c1a6950f4270b20d751ded9ccf8fe46d95aa2e7f8bbf650ee234d3663fa4c4c9eccae46f060fb0ae04506123287ddf6d22b20313a8677834d87a1cdb6ca68772934d3b8a40443141930192aa5fe920ba157975a383214a24a474ce3e90dfe62462e8886ba4792026f0656eefc6c5a22205e7548312cfc69a3e62ec579e37a2c841d1fe2df4829930884746f647dba257e241b1d4d6971cb0975c6ca1e3730b098ead25b61899389718fea78e310ed5c404ea2b58de1f8111ce74a7bbcf3f92add72d2225e40b60a9f26a9b3fa91fcca53f08c11f57fa593291a6f5775f463f2d7aab8d469288e2d757d96fc12431ea5d4f8f3ad0616fdccfec153b13caaad55e41d2857bc9db38cbd8156cad58a4ba3037bd206f88c3ded1f7b3434f17c089687136aa12308531551b63c1332511460a85f1638d2b541a6db006fa86792ea36221c8efd80bb2f865f38f4bf98cae1c4bbeda6f3c9703da14374f89cba1f4b6b7937ac5753e3e2a08eab4271f30c4c7f0e448cd9f01a10b7cbadaebec01fe5fe89ad43a1c0ad7772c3c17751549847c763ad3c4fe68cb4f2874025776630582298395c1450e7584db1ee194eee4220ee854c9cd9b042755f7faee0943b118e90942a99fe18e0a7a04092a5a594064fe09ea9a701be03887b2c5797c2600d8cf19b93b00dd7e898333094fb68f16f338df1bd1bba78080fd68584f5f79af4bd5cfb3f88ef9a22f02dbfdf2412f2df0ac813f53d7b3dd43c4e7dc3c82b62856bca73429e583b35bac7a0f4b7f3ddab834b5b9051db6f87b0b6a1cfd2f88df5c753bbaa09d166f9ff27a4ac253e7837be3158ba69330991ae9ad47e7a3d43e9793ddf153eab2ad49104f3125eb585b85624b62c2fa5134a44d0c3cbd1b66c3f58eb3bbc9b7d3afb14f10cc1bfd146ae16c829b9ee8e384820b50a658f2e1bbd1f70fc4765e0542990de22906adb65f84bf97a2f838446659992850ec1f24cdcb4770d1dd347214254d455d68decf09543aeff0972db2b154a4b867f682f990e32d40dbe9c8649e7a690ff90b6fc401a22fb2", 0x1000}], 0x2, 0x0, 0x0, 0x40000}, 0x40) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r2, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x200000000000000) [ 1061.131792][ T27] audit: type=1326 audit(1577602841.730:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4274 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000b000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a2}, 0x28) 07:00:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x300000000000000) [ 1061.350680][ T4434] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:42 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 07:00:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8000, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "ac5a6e761f0797694d94210ca23e308532b187cf"}, 0x15, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a3}, 0x28) 07:00:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0xfefdffff00000000) 07:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000c000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1062.106782][ T4756] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0xffc99a3b00000000) 07:00:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a4}, 0x28) 07:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000d000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1062.177278][ T27] audit: type=1326 audit(1577602842.780:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4757 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0xa, r4, 0x1}) 07:00:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x90900, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x9, 0x20, 0x3f, 0x7f, 0x63, 0x3f, 0x40, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3f}, 0xe) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1062.438208][ T4978] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a5}, 0x28) 07:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000e000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:43 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={&(0x7f0000000080)="d974ea048d99462a00dd2cfe3be934ba8f94ea657f0d471682155ca7d41e5804fe389a5ce4cca105a010e93ca55658bee468d6676b77ef22c7706164aafb67c71667ae4794d2c9e32f49184662b723c03eb31f1a2b2c374ff447e412242c424119b31249c42d384cf4896b16a6a8acf453dc6d60f215b6c98078d4cfdb1ce5", &(0x7f0000000100)="0b62ee9d66e49da72f84242afa45068c12421dea8c2d54b5ae10de650fd66db3756558da3e6f13506165526c9513e2b919dcc903088c5242dd48c156ef83385d2409ceb118350d72dd346dacfa8406aaf7da6b72d4bba7ba7f7c8d81763618b495f2b70aa4c7f72f1f278a954c1869"}}, &(0x7f0000000200)=0x0) timer_delete(r2) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000040)="fb314f01be42a4f3f33e2ba74e992fd489403477ae12c9", 0x17) [ 1063.145898][ T5095] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400a00, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a6}, 0x28) 07:00:43 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80000, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) [ 1063.229295][ T27] audit: type=1326 audit(1577602843.830:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5100 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000f000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x50, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a7}, 0x28) 07:00:44 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10502, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8000}, {r0, 0x2024}, {r3, 0xc503}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0xfffffffffffffeae) [ 1063.499043][ T5323] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000010000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1063.808116][ T5630] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:44 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a8}, 0x28) 07:00:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "5ea9ab3424c4d2de", "6c3820dc4ec54cd7f6a3b3fb924c4a2f", "90e93beb", "863af3dd33a53b2e"}, 0x28) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000060000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1064.192189][ T5740] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000030000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5a9}, 0x28) [ 1064.255419][ T27] audit: type=1326 audit(1577602844.860:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5744 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:45 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000000)={{0x3f, 0x2a}, 'port0\x00', 0x1, 0xc, 0x9, 0x1, 0x57, 0xfd380eab, 0x4, 0x0, 0x5, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept(r3, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000140)=0x2e) 07:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000050000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5aa}, 0x28) [ 1064.610617][ T6060] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:45 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x63001, 0x0) r2 = openat(r1, &(0x7f0000000200)='./file0\x00', 0xcfb7c128641a2759, 0x7) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x56190) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r6, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000224}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r6, 0xb00, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2c1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x28}, 0x8040) finit_module(0xffffffffffffffff, &(0x7f0000000000)='mime_typeGPLwselfeth0cgroupprocsecurityppp1nodev[vboxnet0vboxnet0em1%eth1\x00', 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) ppoll(&(0x7f0000001200)=[{r7}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0xfffffffffffffe18) 07:00:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x7fffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x8c, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r4}, @request_death, @acquire_done={0x40106309, 0x3}, @request_death={0x400c630e, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/65, 0x41, 0x1, 0xb}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/249, 0xf9, 0x1, 0xa}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}, 0x40}], 0xb, 0x0, &(0x7f0000000340)="ee9754716626eac7850714"}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000480), 0x4) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000060000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ab}, 0x28) [ 1065.236491][ T6281] tipc: All keys are flushed! [ 1065.237179][ T6291] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1065.279780][ T27] audit: type=1326 audit(1577602845.880:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6286 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ac}, 0x28) 07:00:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x404080, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000080)={0x9, 0x8, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000070000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x7a, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400204) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000040)) write(r3, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) fcntl$dupfd(r2, 0x406, r3) [ 1065.607704][ T6601] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ad}, 0x28) 07:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000090000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:46 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40480, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000005780)={&(0x7f0000005380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005400)=""/163, 0xa3}, {&(0x7f00000054c0)=""/35, 0x23}, {&(0x7f0000005500)=""/49, 0x31}, {&(0x7f0000005540)=""/38, 0x26}, {&(0x7f0000005580)=""/95, 0x5f}, {&(0x7f0000005600)=""/194, 0xc2}], 0x6}, 0x2102) sendmsg$can_j1939(r1, &(0x7f0000005940)={&(0x7f00000057c0)={0x1d, r2, 0x3, {}, 0xfd}, 0x18, &(0x7f0000005900)={&(0x7f0000005800)="a33baa370d8ba7d0de1973672b9db7ed30c44e2549a7827e9fd297c46998373396375f419e73bafcf4035b365556469f71adea618a9429ba5bab4df5281d675a1a05dfb47512c50d14b82d40c338a8891824c74e49d27c504fba44325024a2928aaa4a2948ed80604860271f905da069688f3fc4905d5de9eabe4165529665e6c135b10c8efe04dbba95bb09d3af2d6ccd0a47727422d68e43527ab2c1569a49537b5ee4930f3775345304a8cfcc07340c26e84061ab95860f20a53e7007f1be6b1528513cf9a13ea8a18db9c8ea83272c83bea030", 0xd5}, 0x1, 0x0, 0x0, 0x1008a011}, 0x20) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname(r5, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0xfffffffffffffc67) 07:00:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 07:00:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ae}, 0x28) 07:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000a0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1066.348829][ T27] audit: type=1326 audit(1577602846.950:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6777 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:47 executing program 2: r0 = socket(0x3441549ee096dda9, 0x8, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x36}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000080)=@generic={0x3, 0x7fffffff, 0x4}) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$SG_GET_COMMAND_Q(r6, 0x2270, &(0x7f0000000140)) getsockname(r5, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) [ 1066.609491][ T7051] net_ratelimit: 1 callbacks suppressed [ 1066.609500][ T7051] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r5}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0x5341, 0x4) shutdown(r6, 0x0) ppoll(&(0x7f0000001200)=[{r6}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5af}, 0x28) 07:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000b0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) recvfrom$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x80000001, @remote, 0x1f}, 0x1c) [ 1066.845156][ T7249] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:00:47 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b0}, 0x28) 07:00:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockname(r2, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000e80)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000f80)=0xe8) sendmmsg$inet6(r2, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="4ed15b58959e81abec3b224204e9590d44be78205f79e554231bb6e826aa83537a32cbff9309577f7459d129f10f2800d526460d39a0b981781e77863f1e3a5a87c96378a6fac0e0439e3a70f3ced3aa0e1b061d6c30762c70f88e31acb17b8b90cc745cd65eb11ac8715d", 0x6b}, {&(0x7f0000000080)="2026e8cfb52f886f21aef5616fe14d85bcb1e9931a42f59c600992c72ecd69cfc380560130db60c4cdec3a3d1a83a5df0ba6fba6986bc40d133c477b698d6747738e2cea175999886751c130e65981e817330bbfdbb2e16db9df96d927ea588207a484e2fbb5ec7bcb102a71e25b45e406bc57640929d927d9ec8b2567f0b9f0d364d7ab75243a10858fd051a81fbb8c7d178038dc7c58a56008ccd646f6a83b98f6ca19ec26ccb52586f28b7b08b3af9f56944d1bd3cfe96a6daeca64b13c3ffd7e7f58ccac70c0d272de436c3bf43a", 0xd0}], 0x2, &(0x7f0000000200)=[@rthdrdstopts={{0x48, 0x29, 0x37, {0x4, 0x5, [], [@enc_lim, @ra={0x5, 0x2, 0x401}, @calipso={0x7, 0x20, {0xf41c, 0x6, 0x7, 0x4, [0x5, 0x4, 0x8]}}]}}}], 0x48}}, {{&(0x7f0000000280)={0xa, 0x4e24, 0x100, @rand_addr="ab54a34d7cac1872fb1c1ab7a4246dd5", 0x400}, 0x1c, &(0x7f0000000840)=[{&(0x7f00000002c0)="5cf72d364ed7fd2caa7e06759f1a04eda7609e23579c58f3dddc230970bec45419f9307025193a4e9e5c670884683d3e6e35010c33d64e58b89a007157ce763aa88ee8f961b04419d9e6e94e7e72eb2aa55cd8d815b1313bf82ec30c686af72924ad979ca385dbeeb684282177964ba79c07aefec7019c027f5eaf84a53e0f0f4d8b22f68f9f19039cf4b32b1318c338defd9a8d951f83df41725fa02fc1bee93aeff605a2376e801d70f6e4068c16fd0955d1cd982ff92cdf1e7e882d6a31ff3ec9681504541f623a4831d1f03172488acfd0547e58d68e6ef922aacb9bbdfce655687db5dc0e854d6e105b98e05f7f5794", 0xf2}, {&(0x7f00000003c0)="9864d61b6bf33258913576a281089d14d065812d5fbab640f5bfc20077fe4aa37e4d299ca30c37215196907d73d5fbfab64d72bc4e39fe2e41dfea3de8ae60f8953be843ffcc48560924ee2801504301cf3758ea80c9cddb2791f791a9bec359257d315416016df45e7d92264cf5449d22c46d8373985174afde85560fc5f0352ced2cb0e66a81a25fad7eb35be261df34bb7b99588599dc2746b4933086d7e20a6a2a2d0d", 0xa5}, {&(0x7f0000000480)="f71f80904307c467bcf8706a66da4f591f9423c1e5651b40b3bcfe516e1815a092092d7d42314e263e8f02f9b5657430690327ca57b68fe1ba7aa554c5c33985a0d1c8ddd8eba32467c3443c395ed3e70a983c7b3f2114ed76ae806390da4c50d2b639c4a23879ed7286f84d14a6a332", 0x70}, {&(0x7f0000000500)="835ff0be3bcb1e728fbc4b02d07b3cd01a3495dd3bdeca2b955e47fd71c9bdb92cfb95a8b1ff8e62b2eef50a34", 0x2d}, {&(0x7f0000000540)="1b7e54a60b4d388865f0183f437224db934d6f26e8a2baf8d930cdf0b9f319eeefbee00c9a575228af5b8ba188f84c25f3c46f4ce0f616a24aa67d09103804f77f867fea0a707a8b8917eeefe9", 0x4d}, {&(0x7f00000005c0)="b4b46716382e8c741599cadd675362ee427b29e88827244311175c55", 0x1c}, {&(0x7f0000000600)="c4dc691b1c7598f8f19f2e7342b95048b9d0588109a01ca17282798f90aceb39a535", 0x22}, {&(0x7f0000000640)="4fc2410e60a83a0ab3407850b3ec4e462efbbd169907f1d65249d9afc6786680c2a84705b79cd98d95a5f3d32c7245c44c5bf7cbf05975e0d867cfc08f9570d1a8e79e6517cc9dd40e63ebbff7ec74f5135a2d58bac18e3c3442c3c7a0ea891336126d3925b70812982fc6a40e95784b84bf84dbd0c34a8deb932c1ae192cefa3f702454f4592370d078e9c65d9cea84f64e24e75794e70ee679b51a65ee09838be881efccbc92adf21e88c998c8bf69022d69d2f083a5ab4aef2342df2de678804659be8b566045f80ecfc61e04f869e66f8677f4de66a504f94bf498013f830d0558785a128551b4feee4811d1adb93f3a067b64387fe7", 0xf8}, {&(0x7f0000000740)="9fc89548b7358e485259edfa32f05a6aec01188d202c0b3dda67e5421632f9f40b8139c430509825ea24701562ce71c96af3ce3ccd3dbb19b16b91eb32ad29c8b5b8918d8577085a483a096f1573e2944c02c0e4961037e9981b7c40ce3d118bb516ae7b56af8d00811e7dfa13dd060ba09f8c8dad7bfa56a972848bf01d316c41e430aa65c13340e86cab0f9a5fa1cdf0bd190bbb6cc56972699afc555c52a66d254d5b264f15c0b4a4a397b789234ad04ffbcc45625513164d14ba0477b0d7b5c52e70716991901bc1e58eda580d3d3ec134d4f2c6", 0xd6}], 0x9, &(0x7f0000000900)=ANY=[@ANYBLOB="600000000000000029000000370000002c080000000000000106000000000000c910fe8000000000000000000000008c00aa0502000201070000000000000004010005020007040d4a0023e20d801e8eaf55dc502201060000000000000000001400000000000000290000000b0000000000000300000000280000000000000029000000360000002e0100000000000001020080040140000100000000000000140000000000000029000000080000000100000000000000"], 0xb8}}, {{&(0x7f00000009c0)={0xa, 0x4e21, 0x7fffffff, @local}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000a00)="0eeab26635acb8e0dfd4a583f6e3980d3a9a2ea1197bdcc1c99a1b01ad87ca7843b9335951464a405586f40eb5623ea264f4aa516ca49a880f544d5cb6b5d218060d5056c2ff0d464b122095110498b329f4f6c1b8ff3141e18be7012e625c862debb3a20b2b803e066e0bb947119d5a9a426f807c6e7b7533dfccfa4ceaeabad80f0258cf8f39ce562753343d55e64b3d7af531ed6d61de0b737a6e85271ed18f2f1362ea0dc317d113661ca1e247fffe12212f3088bff48fd1b6994e394c29bdfc99c25c4ffbc56693a62bd3c9bcaacde921", 0xd3}, {&(0x7f0000000b00)="cdd4c88d8b7f43396f830cc00099806ea528ca8dd4f3e15496229ad11435d5307432dad7c7a3b589", 0x13}, {&(0x7f0000000b40)="2e3052b1ee364988d17a94ad39477881c82aed6cb111f060c6c63d5a95ab2e56f1d0bcea6bd4cabcfb8a766b9a89e20563e63e972cae2f836cb9ee03c1e378679545427757c80a9e7122bf2620a9a055d44a0c6f746b9f317ebf4a5dc6bd2a40ae6cff1b01393bb1f7fec9967b651c6ac4fbeb8ba346fc7fd4ac1d44fd284cd6f0f2fd80fd8cf97046bcd206ed8a7748868bfdae7901bd5a464485a17f3916f5a33b2972d6d90ceea6d21b3b75e438dc4a9bd8cb5c765d14276fb8c30f08955a246237f0e42c63", 0xc7}, {&(0x7f0000000c40)="d9e31e8848f5025eefd6739d0f806b0b5703888eea1b3f52b24c35e9b363a2e699bc82fba358fe86b9683f1c48be6e45f1dd4368244d7bddb59d35d83702fa6fe68bf03cf946a1099081b9c11dfd951c7ab78f47c8970f7880ca", 0x5a}, {&(0x7f0000000cc0)="32f0e7becdb0bbf3aea91980d6bdd51ca6a10d19ed893bf110cbb19fbeeaa0dff32dd64dd63b498e9ab3eeba1fad5948d0343013f6cdf4b78b083a7fb927554a73d702b62df6d4f8c46f50857bf8c203d6cdf9ac5160f3a8d69e1d4d31d5e49c8373e36180829f8d4080425ea11b869c4dbda37388d806908498dd4efcbcbf4dd07adc568a3932620aec64f428a418bb98d5a8017e98fc112390eca7034c9a7dcc20e0b7c96169a2d8caa4dea56b595f425841a7c3cdd96157f85a2d7e0f41f336d3a048ace9d4cc651071401fad14f526dd106cc0db538ad36b6071c62c56ee5b248be6d4254366376fab0d3d5d2a6808b893be", 0xf4}, {&(0x7f0000000dc0)="f9f5e06466df7c7f28b0a4c1ef44733a14b2b8ca91a897919c", 0x19}], 0x6, &(0x7f0000000fc0)=[@dstopts_2292={{0xa8, 0x29, 0x4, {0x21, 0x11, [], [@ra={0x5, 0x2, 0x6}, @generic={0x8, 0x83, "acd6c3250087d0321d7ab7bad08cd7577410bdca069fa856f6e11a4bc9dd4d3d457580b5f5a631ca18b5113a155d4bd9252aea942b3af150c27fff61436446da42f90bbcdcb479e00567083c61e72363fb062385c3bab56925250e6f7cc99331795b64cea54cc3685cf0cc8fc53a1c4764731177ec80f562dfc9b3979f3e7ce3b567d6"}]}}}, @rthdrdstopts={{0xf0, 0x29, 0x37, {0x0, 0x1a, [], [@pad1, @generic={0x80, 0xca, "c725dc3264c9a6ff2a48954d4521e8e2f509a680cc9b3a7b5841c7e6ffca6fa139e316f9ba029bf9f94ce2a5132fd56e442ccd3c8a6b15cbdc4ef5dcba9e8b9aa69bf16ac0b6af639176dda8200efc54d03ad97c8cff94bcfbc478d25e5553046b17c6924bf43f68572dacf3e08dc53a68acd90cc4a40eef6d7233d7a8f951a0da9dbda8691f7426a15b7c1450bbb2c75b87586a73f37737c5806d9406dc84f836bf6305be4ba5f8f8e20e07ccd4d4031502f7c76c68210d7a31ee81cc53c5bd5b9b9f19c0f994df8a38"}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r5}}}, @rthdr_2292={{0x18, 0x29, 0x39, {0x2, 0x0, 0x2, 0x7f}}}], 0x1d8}}, {{&(0x7f00000011c0)={0xa, 0x4e22, 0x2, @local, 0x4376}, 0x1c, &(0x7f0000003640)=[{&(0x7f00000012c0)="ca620633696f8e39e0569cd0dca724801c0fc0aed1a134f72231f444398ce48c7ef4d9d4f68a728bc307b1c4c629972c1093ee21003bc57efdb9b7df432250a4cb5fc72778", 0x45}, {&(0x7f0000001340)="4ef7242b52569e3fed446095fce761a89ff7184057ebce3a0f241615128823755fa80f823c76fedd1c6418bd3db875b55488e80f662ad22f6cd34eb09021f35917028f3379343b5b9e4ec221bf2f9e4431f4d8197caa09e54cb986eba3546137b8de3b15be0aa4698f56c2df1ed5e079bf3c07984539a71b6a82401df579379fcb273514eef7be8cc2846e2205f029a41f01b6383d8436a2a0322ea029409230d2e22ebd59a5885f1d5de13c4d76969760805055985c4950d691374761055ea9773e1e389844c3e80ee03ca366ddf69587dfe32f1d221302b9403f28396407a2cdc77ac17154852ed768a852fffba47b26484d590e362a6365df1b7673f1e92989a1cc215a66c409fb2cdfa336dbfb00e9dfcb576e4bd46802511fbc21e8dd4f84406c55616f07bed10789f59bac2f841598ecf9843f8e6f26645b7e91cbf8e9b35454f60e34250d147b39a14b0fb367e3d624c03e8e93c3fb2e27f9affde52692e30797d95d201142ab9d137ed87864289f975225728aeb4adf45d21734a8cacaf62e5a3e82643ef6423a7a8c68d37669eb324992e844d9ec121cd32b1e41398d46dcc9e0959f72db5fafbbea36be86a292d48e23baa335d5fa57aff8c473d95fe76fdb844b0b3947e39d5c4b0000b49a01fd2fdf9e789c96976c33103f40456821876e1ceec6d94bca8410442934cbb309af46c8687f9c30b37d872d87f810c305e0a4d897c27937b7b4072286ac3c88da0be2b1eeab8e6b02604813c514db5785afa8fe92cbf078c2fff15e56dfff807985a6e146fc85b3aadc7f7f0d38f28bc75db2221b6c9e0215865bba564af5a36b3397195ed9f16cdca2b25869d9015f08017617dcce81075cc424e110a6851eab245f83a798303658c0af9ca24dd80c3821d4c9244fa64f629d828b8deafd52b206958411b1d01144f2cb9b80c1eb79f81eab7dce43e327af33db02ca62722d65605974ea7beb2c624b53104c6e7764dea79299c723328c97da7584d93d33156780b5142c6675bb880192d683a0ccdccf16eb269e2a3a2005ba712439e45f461f5ac5f35290670b796aad51d75906aee1c709ec51c89df912efcbfec41f5891145b790122e7990b6eff150d802f237ba613a42674d7b96fa8a5c7250a5a9cbb3bb5cdca12958531b8ea395566f8adc7fa3af6fa6774d3ee5bfcdc7b23895e3ad9206ce94c7ed17e1e8cf94da47fd397708d8efdde68d51e4b80d98d536ac3e02b5f70c1eb45d0d22719e50cbe602ac68b0085ce8a666937c04e5c5ccc276371f831a5145793760baae12e4e84769d51a7a915caaa1ec64b4ae63eda4ee7a5c19db95d3a11913f114fa9e2d8e8f1f55635fc39b695fcbd97c975ca2b89b09716fc30cd0424b36e11d16af1aa2da3072944c1bf37796a5cb8f6028efba9fa09b70e19a9d36b77174c3dd8e590657271a522e83b5b92c56cc7ba3555e40f5dfc988270ebc48f869d9750c1e890719d7e4001efe0c40c5b2f7ca9cb4b160e35ca2578d6f3429f116e51dbdcb506654fc2be43aad1bb91ebe04fb5c92f628932abb77641035e7903a5866be32a6473344d641b7ef903abc6b6893225af7ff9e008aea2523e7ca96cd4d77f94939ea22fc14990d35e038cdcbe93d218773cecbee1a34b31e2ccca1019141440cd6a95bfb22aceab54c180f6958c91069c84997a1a09853ec373a39c8ba2eefc3ea7b44f47adc313d03a0893999bd5748af37f6e10a07b947fe04fc533165879126c7861bdcf37d0f9f154ca02d1ae54f67e942bf6ba30da46d0e9497ba1aac19d0ebd947302d6ba9777174e9ec67f18dbb0f2d8a0d7057c5d25d67ef2ce120d46a15386c1da401509b3e7c2123572c646c1cea4b3e5c1b6040c2b8217b77d3ba1ceb6da12993b64fd916dd932730b4d00efebc596e218089d234cf8f65aba631a06bc90e08d7e802e542616fcb77637e1ef83ccc661c0957f1bea44d12588483330af1c5cafc14779b35362db7d7c46b99df83eebfdfe5e9d7098110d767e0b6dde349985dcde422c49409efe7411f0bbf1f3f3fa8c4b3a95a1405274b4188b5340046d118a96133ca1dc78bbd722c78a92127730720c33d4bb7fd866c0b4bb804853a9349ba001620a46b9fdf364b4d6df93dcd2b600dde55185cbd6adb3dda27af5327c9d6345a4f0efb095c687e99cecf5625610bb33f4a9095660ed6f62f1c4a1e72ed5d43e32f2229415bb44dd38d052ea9cbe0b0e1a2d6655d4e49f63717465d6cef8a780ee7d76873a0dba0b374ac8bf9220b3e437690884266f4bf1dd65625d6bb9ca53642fe9b8bfb19010482963b82963fd6944bedbc4ae4d785fc7538d020cc751a05a8c761ac17af0d35e41657941d486b48918c5c1b4b659324d1fecbbfc2ea7cf192e5b7861c33fad6ef710e050fc1de1a0a64ce5256a573c542f264058160a443e4168f7dba7dac70b4d210c1bb4ddd590e50db04f3a6bb6662cc1d4c0c1456b3661983d6c38d92cf76d06344d80cd83cd2d1a5fcd1134311e6b9e4607a162559f65471b5768b44f613cf50f3b02dc26b9478c7a5383c3c691513b3c0f1a238b6dfc3ca3f23661f9557032b188a96a541f81b855aa6d345649b13110b9d48e05006ef86927833896e2059f5b90fed3ed50d8c7f229e5cf5819f4df3bc269db4a5c4fb8a64ba68827a1d03d0334703528783baddb86d2bfd7b29bb025936a78071d2b80eef92014bf2195f840e8ce7d55ac850f8dd13eb691a2151c77137d398346f7f2f835bf045a2139e4829d153745f3652752d31b2759b32a87f16dcf7c4c36c7bd499d9ca1392bd8fbeca218ab8a5f29863a1c64ef0df7bb6a7dbcddfb5788e348e92ecb8124535e6badd1bf1fe2dbcf72a5b4ea44460b2c078b102bc2f9cc0ecb19d4df02f023125f98d352dbf7f7dfb8bccf6ff3089066a9069ad21619c795bf4751764b4e58a3c96caf1c4ef747edd5a264a6f1e242a81a674d28aacc5e663ab5490e220a36dd8e04c7bab27456853ace16da60db10d7371cf8f34477de3f885cb9b1cf6b440f57364c7d9ccff365a61894ba0879eb43b76cd808af671a9bcfc397caaff8a705864de39e789335838154d298848533866bc7398f4e6cd3230d499b8c4aeddc6bd5ae98c76171ec4e7b186781b0e1bf84964f3b68689b74dc1de604642b6f8317e3b1546a39c00a118b6b9716fb688db8da08b3f3b80516d64347b40d384e4e5c34ac524292856f4ea5fca087fdcf43401a68dc798e39113747d369f397b23e1c0c58872e0d63a019f4f1832c1b561f4953b7aedd961a385fd79363a936fe55b172c5bb78a7a6fed5460f82bc2cb17a19778a2ef4878458df2a41db3dd3e94f48dd68e81aab78fa79c608c77d404176d42495a5290f51da9ea09137cb29c11805e7731ed51afdbf6abadcdf7d7760bc804c67516f0909cc2f09984ff6b45dea1ef54016425ccfe9d2f07a30cc21f8aad9153f2172a479022deca9d70b2e668bd3e2fbc60c7d9f449a16362f6ae564e2bca797177311bdc0a5f5c6bef0a851b1fd87cac07090e1d722b8a4b8c33bdd0b343c761bcd7256ec8a00848cacd51cfd85f9c2d63149658a266314866b9fdb646ad448298bc5d87c6146dabca4e11f0828c3b87d13be819e388a1bef904d4bdcc50d7927047a442a5d63918d2465462f1b35f5d05968f643bf99f3f853b62db9c02f2ea3b7cf308a47be74db04e18010e6c749494ed76353cb85df2b1f84de1557d4ed94aa147886c6939ae7c96d6353d56cf7e881210631925a70012ad3ba27c20c824535eee1927fb20c522acbcf0485edfb839f6751f7a1d26d3f40d9f60605864268c10fbb3524873a8952d657d638ddddfad3e6fafe3cfc038337e73f3ec2efdbef0a845bdfcdf6cfe7fed5297339f3f315b442042366bd8981c66a9495696a60d370d8ab7ca6e54f6e68bce2e2918120159360a7da6edfd31d103109a3694c3252259d1d88986ffea1d0597b4639196d0f8bfdb227f879ae5b6c85a1a49e77ff21e6af335ebc1f8e7f1a00d162bf7662e461c48555b6c8fba7888df2ff0923e9e9895f7fcc86064e0130a2048aee6c8271363c3f7e30445efcd9d325c02b4fa3c2d787e89b9b9fefd2c3d2c2fa21af5c1ca10eb4927ab716c703208dada68d1bd57f9b5a660826be193729296b9a88c7faeddbedb7d98e35c97fdc46e97c0f1bf00b24c03121e3aeaa132a293fe36d6e5d14390a35fc2d4fb7c9944d2bface82060925c0999fce33ceadf9ff4526360eb0090743c699a9d64c5e5f92aac0a044631fbe0e342cff0c80352455b28aa980a2303fc27d6d20161c8f6166bbf8d0a392b90c63d5c717b6de4c77bcdc8565123ed0c4e2b79fce9f6886353b38eed130e02148bd571cbf389e04be379f2b693770b2c786561660d852bbf80b059f36922f57b8b010563b55a77da58a78f8ccfa1a33efeaa5309b8cb9a00b066f5f37960e360fb9a0c50b0003ddf8db4d84e3cdb78158252125b78e7f200eaf88089bd76096e53912f50b443b2d4a4fa8e29c5e753d75de19fffc1e11d065e3e99bc92b7eca1d6634754d6a39aaffec2cb0c65869c76f778bb6000ecd2ef13f8014d10219728dbfd0c8971518252de72398f1b60328105652f30fcf5ea26721c152a87b439eeb99c378a5fc01172e641797bc24e3ca70b5b007993e4d592c2a5a38cd1242b2ec75e605a7a969f2e7379f99d5cb7679b40b9fd2ca9aeec68bb57fcc60541dc22ca4afae6eb69e3eb0a9752be2e7e523266c2415a540ff099853a0098b3ca8485e442d3c66ce400f9edb9c86bf4b2590fe921eef295865d88648f4c52b1f1fb7507882152f3c5d121c524088cc47210be936b21a74676c887f9d7ac48305b366b5b7e140b437a980f1716fff6a8038251c3befdbf0b3ccc8204959cbcc86e7d4bc4264204dfd4eb4d5f0d2561d3a62bb099c9778d449430ccfc0177c538830f0b00a132ba5d3d1a0f0ec612f71eda427271f3a87df5e1838b3da8eb0b4c6359f83765e78b2290687cbd3bb491aa3681f8ba27251ae6f7bdd5d17e027b2ac30078aa1d793b5435178826c0ec8a62b277bbc217114545f73fd4013326e1bdcd59c3a4dab6d069947e7c5d1dbb5da105e2406f23e5985bb14fdd05a69166f4506a3325a9823222576235e4bde4a8a2e6de70adbb14e53825ea1765ad36d29520532f4d35935a608a4dc9563ce59d869efe499081750b497c3924e544012b9ac686ac841527153126b2ac01ec8e4fcf3b77bed0bce421807f2a18bf710a59199d7f0d52c922a3098307253984225c6e6b9d7bf6172ffac069d5aba444f09ec2b717175aa61a279d7273be81d44fb490a0a8816d22fcbb925f4e04f78f4fd06d1838a60391546cc1a8b63885bbd2b0f2904ab7d9c765a97c4f96c6bb46e8575996d8686c018c0bbe7197aca8ac7a67f1c739f7f1658d8a2837243b70280dfcac09eb43b8dea08296d85a1e563ab23241f05e5f28d41bb3d643caf09872384311eaf4abec96be35587d34361e8f1253a520f7758e2623261707fa24eb883ab5ccce1595cf1e159f8bc7545d815f3a938a0cbb93e93a524d094ce309214302eaef52c1b8849b7860752d6733bc38022f99ed08ed6ed57f8b1521c047e61285420a43c15c01b4735105916907c287ecff0b72ad582f41bbb839670b6ba475d6d45e69e094f4177a23c0a19baadfbcc1c500e375ba727c4d509e560a7d863e2c700fd71bf40f812e40263a5e551be775e7d3ef7a0c5501406f999e3abace12789b1f7fe", 0x1000}, {&(0x7f0000002340)="bcc358e678cf5d3d0a8cc0d75476221d39ec0afef4e93ae2071a2fb00c24aa9342feab7423622f1931f1cc6ee7c5d47514c96742a6387b74145fea5abe885c5106f4e444ec0782c5d13e27993e3bed311b1953d064315a420fa4d16b5a9a192f761876b3e8010e5d812ad783489e7bce0536b86bbab6580a840f850d3c0507e901abbe187c94016eca0b3f0c19330ec6a23c411c50a6cda5daef68004102e96f10791e27757a4f5cabb3838e8c47f172699bb86ffa8cea5095a821f6ea1ea9dc2ac1c32772061a89a135d735ca381166922b39ff9d680eed0d86c9b879009cfa98", 0xe1}, {&(0x7f0000002440)="1020c5a147debbb8795fcb0e3a2bebf50431dd616309f8552fcccc587a449e290b3643ef07ed706acebd2261e169caf6403313ac46f7b83148ca2084bfb2c3313adc067fdd5025393823f6da5efc249f5472db241638c350f847feeabbe0e3f2a52e93399f2389ef063c24d3ac9db8deb057bcf1", 0x74}, {&(0x7f00000024c0)="9520c4fc05f1d7006c4b2fbc21e88fc0450ad9b17207189be8f7a0038f3c4bea7538842b65d72fa33d0da019042ea92e8af32f9249a53f10fac7851c25f3fb29ef56d7fc79aaf8c3155fb18ebfca144278789ae54ba172e99dcac433d207087f65e8e938d3cb62582eb5d2a2def9ce48edaf28b24f01fa569257051a4ab74f2a04515281c9ec997e1072d92c8f10072499474fedf4f34a6a04798f81eef66883f7ce3a7a13434b84018581595b3154c0232bb2c0e713fdda0fe0c67ea15c4cd30e741dff99031d74e4b0ed2ee0c89706ef8df0f1e559c99823d8133fe847de4e96f9791b09be605fca85a53153839476baf0be9813f0b57ac79d5210bbc3501a87b0f41ee196048330ad0d94c77d0b1e2c0b42e135f1fbd6f4568611c33c183fcd69b56cf470b38cbe4b27b9358109bad23a0df9402f3e714a7688142d641903ed135080983d8983fc02494aed631b95682a43091793fdc82846b9f39e639c809c1391ca5b631726d29ed921b4fddf8cc80363b73e0984ce12e40edd26ed7fdc85f2b712b4fbbf12d2275974e555f75c44375f1924052eb5ceb6407e067e7907669c30befd6d1172e07fc8eb2ca17af60f3ec0ace4aefbba7e8e70d2ef03534aaa42d48eeba9d7254d15fa4f1fd734829e46868391c53c1d114cbfdb3c66924f7fef29eb8afd423ea9449eb587c70296c8f5c4875534aa5564fb6207955d7ce9a687bc1612588fde85fde14118a933bbe845d355ff4b60fac463c1badabe363c67f62cc6a1e8b52d10d15d05ef14615178f05f8fcaf09453e031274bd06d4459b31a39f7b5211330167909c2b450ed08092a37232c36f5683353be3b95333bb0b52c2649faee946a145803dadc2e24e28a76c503d273ff001d72a2685e00e854c54c2ec98f6eadc2dbb3fd130bcf1c0ad0b48500b7f30bbada58437f67e07fe6b31c33d9c41cc94314804500491bc1f18001817c606f57af3ca4b29bf33521dfdef87793784606297051304fcbbe4c40fad3f5248fe5ff6a7d533045076f0238d3f1c84f6f2b434d8fea794eec438b2b96cfdc1dded46747b738c58cabef4afa650270d8cba0b9acdbe555be39e91d9f145848a42a10339ebf4b7b839e657d422f05446d581dbf45abb292a18371c526ca57e711206a81d9062411464ccd62f84bf10b684d2b4f5fd986637bcf64e3ff4a71b24ce86a9bdace6989c586046a75b8fe4819ba30b9251641e885b9a05167bcf70e5c3bf6c588c09a69c617f46df14b40e2b9748600be4b442bd7e967bbba8ed2466ef8cddff83864c72b7725d3091d20351e3d417608bc24a330e38275e711f7254b6cc1e5f28ace73e463e69b5e0411cbdcdf7895294e15c66798d2c1e9e242b0b69dfd15190e7e2f573c4b9bd233b1e6a91f4ff8d291d7c7159bfecb466f320aec549de01203d0697fcd654bf2c7c78eda8bef4648c67f24f22e25e65a3825ae5486c65a383a4cb745c18c34c8e1e9e7334d013680b4ba9b9b5ad2e71b88b688d532953ad1926a8ece0815c14415f343720f62a82a1da5da980d4f642aed1079609df781b45b3c8ef8d84b4d8a870788c5a4784920d7b0aaa26eb9c052ba8b5348641b2b7d89d7fbc244efddb95de8beaf45f024d55a1ea058da7846e6e1abcfada909d9e0f07390fb442ec16ed4c7cafc8f0bfef67142267b7c652edd335544615432aaaa5c7a5f38641e332b143740203a002cf94a8da8501287c826d4c9159e50df78b39bf07e246781268636110b3f244bbff0cc0c913b2758566b87b9b19d9d2b0ad22ad4562ff51be47e62a30cce091ee1f59249d0b39b8e57cbf34943ee4ae39f83ec791a18274f05c453b0b9279b8df0cb8a6b9b83040ecc2e9bd60d77184c6cb3d4e4ffa20a5c0aba0c5105f80076e2cabc0bb87a1293405814f211214676aa5f63e23186885849c92d5ee8440057a35d9ab0fac7e2f5ea62e2cfabb2d6d817086c53334807ecfcf058fef8ab652460d62f1c787f340915a71045fade1ac6ca2bfa6b64ec263d7091d7ec131cd9f968b36753ee5f60282e0ce08714b3672ae5cc5ffb07ac80e6dae6db7c6efe920d58c0eb440018d9b686ef2222947b17ff89ec94b454bf4480781466b7828924509dc4f7c7c7688c233bb5587c80030d0443f75493370960fa62738cbcd7eedf1433c6f6cd053ab26b03f57588ef7890ee116bc3062e349937ed5bddbe262366df0ced99b3e0b3ebe839e70704665624b0a6fe49b9c2d8cf9fe000e081802dc6111efd8a9bf99ba0d6a27aed173d5a96e188e59b258b85e05e85081fa2cd9d118dbe70df88d560ab6eb382efdbb36f0a5b90deaa52f6bc5316becc4cc902f9b40c58cbc207ef8d1bee0784a6e0d42b40a0f5f240bdea8194f64e2b9b54b70941c2f0e7d0d404723c8a685ea2504db1145baec3f0f54bc6aaaeb2b513694cb92bb04bbc7d0a9d7666413995722fc4d319be8be297e7074407b76fe3d8e1d2d96c3bd5e40b340d2f388b665abf35652c93fe318d3787c30c974d91107d23790f0e0cfbb4397b0fb36f8ed896c9d11e2c2189be8f4155066959e596172db6a82979bce85bf86c5640bc615dc225f25d7602df93a8dd17d74834116e6ff912438ba2e3a0720adbf4ea31250b67b9911f1e59d0e349d2e1cbefb68454051ef9e6477877d61a2f6cd92614372a795163911780b010abeaf9a0fcafb0330633a8034efcfb271a4946d5facb20455aa359401b4520c02db0c2a9f9ea26a914d6abd9d5a1226bb1fdf938fd15d54f621ead75fe80eb2254ca025b8cca865395bd8b944e08b8b84874eabd2dbc95109484bf1b229143b9b710b053a562623191946bda2af77a94bbfe10663c4e1d5f8029d2bfed9f3666d04f6f21336ca91d3d47d3523f26fbb199e026e62335c55a729791d6e03af3d85ab04127909a4a75b41238d0b13a7949aad4416ee01fdfd4b93ac232bf2902a97d104c2c9bc03575c47aa87c81c79fa38a6fa580646b70c7c7ec79155190e5dbf50642e555e5939997249180fe328d97da17d71b7d5bb97aca8d0d7277368ae29a205da0725d029307377886f7f78d9da95ecaad8be5e9983a0a99ff27ffa2fa70d40c1ea59aab2125db2487072d641e4bc8aa5e49cf8da0972c14056fb62a0806d7887f195b9bdd6f04eb4b878b3f5c01dda06206fb7e09427170fa9faa9896639a6ba710447b615c5e87b8d02eea0f7cbfff3d6e936ae7d87268971bcbec6cd579e991fb329c48fad4e1db01b0901e37a554e15ebdd407bf8e9484679ad4bfa28f2ced91d1e77b6ddbe44b029186b056654db78ed1d4dfe8e3d60be96fc55be192db8675988fc2ad9a0d9b9efbffe6b4b11d7b6426268f35fadfd40f80f92cdb1233b117b2fd8144ea6589245d8b9a157016f654e4bd29626942bda188f11dd9301e417462f1d1a7813637eb341ee6da06779e5cd4bbc4b9fa95ee89d78a357bc13613e29d5459914c4e25a10ba015044cc9f64fcaa513dab7fb42e0d810aef02c939a14ce2492bf90135b7ee68d453872b0af945185142fd29502cb379cea47fb7d9c12b72e843ceb74bef69ad1b3e0a97066723189d505b69ea3fef1ef17bf3f68f927943d7fbd834b3e393d369e6acfb1e6a7d081ff66a84adf5cedd2e5e93900e1ace4116ac44a23e28d1f531c338c4c59aa26e27c002df706dd454a3ec006b8f31af102657454bd010264048159f1f817d493f70feb7f5afa3bd562cf3624d351e80d4364d6084c1ffb0b31920d02f956e6dd0c6f18d6c145c31836e64a5698a6909e59713b9a39f3f71bd19bf11a9eff615337ab0b6ab3f561eede9bf62732125f914a7f3e617716b6287b14a520419b7e52651b450a62a0b587e7951c47311edbe3633d376c38fa746d6febc6c84811f5ce49ef20cc038a9108c827659613230d96e58d4ca7598df959d5454911a80981fb50688fd6eb9cbe99944287ecc815001e52afb1293ea6d0630f3ae06a9db2c8b435d4abd189baf463463d75f34ecb4242aef10451f3d16b9b4ad4c2899c07dc2aed54db3445c28c26b6b6b69e345d9d25873eda87e5c835c755c7fdc044268684d8dad8dcebd9ccefd0dafa4283f34a71dbf2e3cc5b5caaccf499758b05310fbd1503f36a8db4b9d0cad32139ef8a27ce587a4bfc22c4d74ac88c4b980e2677647d425512a52363bd77b22dcca11497f016e446190551f060d5934d14a3973986217f791e368696b0555727d8d2584d7bd3a906ab9487fd4021fc05323d8502990dc5a67929da82658b481be40abd73e79ff1705604eebfb0eea32edc3470f7c85a9e88e196e265838f500680248ba7d555e2b5ddfb8da85eaf998e50e318dfa6312d67ac6c1f7ee11100667404b281ed47f465be2d08a082a87fb026a2e21cc756dec39a54bf09078691cf4026aebf0aae2a4050f33b5d5eda96602605a78f27fa8df5792be3b924df150666b96bbbc403965e231b2517038d3aa9ac292ac4cc70429b2eacb7497db1ddd3756cb1152027d94e174d1bd30decfe606e9399b0094b58a74303ff0a21888992038b29187acaf1961314a887683ed0a426e475a78e000264a013412752300cb720668ba47cebf888c63d3192c8426359202fb9355aebec80c8f1589f34276c539ed9cd235c0b4960e06d21f553017c63bae36b11aa93ab5b234c65dd9d4be5cb61ef9402414898fffff74d0be0983471481ba3dd0df19aed187eb0148ff3cce0bf6fbefb43e46999a0a6e18dedcdd7c8af85fa80cbdc68c16849be1169aa0e15c349b0780155a2851c274e19df4dcfa3784aa7aa0f733e002becb2d5f2a06182283c05c5e1d7abb7331ffc46c85ebf7fa4198220f198af68e8de10895d40032df8776b6c72bd74948eff1752945174676f7c49db0375020e93d9da4189c3a39d95cb31bf384826e08c0b39c75fe9854ad62a12aef055a2ce82ece09757423913271a2ee78381e3cfbffcbe0d1beca597bc517548b980de62157af7015c9c649d49aa56878dd437e9a28cc8a268c1720461c55032a19f605b0603d1de6d062f4904ce7b5c278fd9c461753cc6b23099fa6ef8281a23c1c2b735868efd6037c00d43a0691fb1b7f846819f7cf1368bf9ff1e44725809088be3c37a28471836e8bcd26cf8e120bc4dbec657086eff0cd8eb4a344178d39fdd831cff8dd2a8305450c703f27dfff1281cfbb89510858c2eb266411bacf70f3e5723529dde58c9c53484569a6f68e6fe6e95f07f9232ddf12ad0db9433c250810ee84e091fd82521b48d1d3b538a2db55202cf37381b2023caa23d5a59b9c53d9f0b70c45da674f0eb0342e5d6b287b3c6e9a703e32492ece53c52defb57c51c127c77463bbff9bf1a046d67957093cef5b0304e04ee5afdd330e35b60d2e67b7aeca296ea2af25376908bddcbfc9235736fae8a391d3dab562d7a760a5c2af379d8a29d8ff6bfe7b960fa9ca5051b4989f467185640c491e03cfcd6c30a9e37c038d93fb018a2de98d8eb68ce6352696b50e5707c489499a2a03e7da375cc17700a2b34a6bae5d73adbde3682c16c9fdc7b6a0a6d6adda19c6c6be1ff6f9adf409aaccd2404516ded21243d5e9060a9dffe04df8bab2f9175b97ed7654cd0a766b75301e83c41f2b5738053958864d69e363668e86ca8c89afe35c84bc7c82de03fb4a42ad87da24c06a8023c30657d71bf08b68dbc66f394048563d66f61ef9ba4f931612428c0e55da8bf51b8cc59ab1193cadb8d33602e974d496a0b72a261cf8a72d8c792f8939f61a294a8f8c608", 0x1000}, {&(0x7f00000034c0)="f5d4b03c2aa0a339ce209e61b85f5045e27c5651d3705c62f98b40f9b37697afb97b9b56a40bd5435625e37e5f04ec6975f3a561da8b938464974287da4c007ba7718ba7405d281e096dc3ae6f6e22c3dd8378de9e711b9aa5334e9178e647f2e7d653df463203f859", 0x69}, {&(0x7f0000001240)="d46309676ba52beae43dd58a93b667e060e0169d04b0fd508b32937d46671c446d5a27", 0x23}, {&(0x7f0000003540)="94ec64e2b260f722998e6ebdc0c201f5152c3de9b4f9273565e8f39dc3081018c0f9909ef0b3c73defe42999d4c52ab6072f098d2254fa4c6fbda0c45de60f56829a77eb9ff5cbbc6dcf858c238c633e165291c0f1db81a139db42f91bb3a300aee8ed4cd2a0d398c0c5a43107c38ef8eb5d9ad0faba5c59e698d1794a83106ac49b3f6d8679eb55d4654b6063346a74683c8e254f58b9bea752762bbdd26fb23bb65a12726bb3eaf4d92e8f52f058d0f17891bde6f3564a13bc747ce2eba59ac5", 0xc1}], 0x8, &(0x7f00000036c0)=[@hoplimit={{0x14, 0x29, 0x34, 0xffff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @dstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x10, {0x5c2b574a, 0x2, 0xe9, 0x9, [0xfffffffffffffff9]}}]}}}], 0x78}}, {{&(0x7f0000003740)={0xa, 0x4e21, 0x5996f94b, @loopback, 0x20}, 0x1c, &(0x7f0000004c40)=[{&(0x7f0000003780)="999af2677ce6cd4f071b", 0xa}, {&(0x7f00000037c0)="93d442635da73173edba5d65fb7ff022611c307ed567f8c97b23f5512eca80e55bf54ebba5a4e8923ee8f753f6c205429b64d487d88d0bc9a431cbc611148763e678d7117961031f4cc948e623141e679bc5a10559d6319c0b9b386342d336ebc1d75858da2fd840765e59a0c5d05de94c4570094591c45993354d9a36e4a0108618526409f69860a213694da75bdd76268c55a9b9022ab8eac88417f3607a9c4f101c429ae6d8bf56d6f0a2db050914b9fd5c976e63dad7386d", 0xba}, {&(0x7f0000003880)="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", 0x1000}, {&(0x7f0000004880)="10f43430ab613063ee854b19245e2f222a53c24f9bcfb72e17bb3e97132dca3c323233608a77051629fa20797eecf08fdaacb46215cf894e975fdff8c3aa898b1145b769278160adad5775a5db79d3d6af861fb734cc599f0b9c1a2cec221f0d487b6e71abef66792ea8357a3dd3c773e78aa10c0d43d964", 0x78}, {&(0x7f0000004900)="b8ca6b7b2d90f2438a6fb0bf95e0638580654b96c8e75c2cdd51af2c45b4f624e36b7273dfdb79fff9ea5be549fae4bf7b3eb2de2be5acf5c3a7e15960ef627e6037617d1e2b60fcf467ee26ac3db7a2a3d2c111d85b0c9e898f397fbc7519b412589f5e0fb783f16430910e6bb7036759d896e5ec690fcf1042", 0x7a}, {&(0x7f0000004980)="cefd16830928fd6a4725591a4283208f13b0d19771ec8302fc1448d59970bd420cf73c11a7b6650c05a826ce2654202ee11f9ce111120dd5ac78dd2e60f6f4543ccd5492ba9c606cbcc93a4a44b269b911ac49e89e6b8840169c3f90c0aadfb3dbccbd485220fe83ac81fcc06be26f6831bad782bd9604d0c14d545313d85d115ccdf0e782832707c60bd3cc9a0ff8c33124ec5286865b2c79f5d9", 0x9b}, {&(0x7f0000004a40)="3f9d3c48d37f349cdb8850e04334599767ee1e37d483ff4b5522b1838bb0479f5ee87fd5e822d0f8ec7932f693f92978818e5578841b23a568a1f499f26545bdc709fbcf1c2035e14dfed9c4e7ba3942dde74f59935c3d4ec013b0da914b8fb4ad9c12d140c2d9e43bebd62f98f62dadb9144b8fff0dfa0d3eb22be30c15217957e1b183bf309ad02f818454ce82f2486c8eb8af593af9efb98fd91d311aa0582b55f53c532d015714085bb0cbd159ea6f0ecbe868eaaf139e9319f44986cc65500a0f2b2c8e87dfe398344bcceaf1f10ecd3826e5e1a6814328d66ed1978f221187236f51eab087d2", 0xe9}, {&(0x7f0000004b40)="aedfca18ee870c7d476fd4721301b47a6ee99b245e8f22111cb0fc10116c71315e00ed2996edf4b1edaff907728b0e70987701b236728a3864c1a51f599e9e1ff5379fad188c90b55025f5976bd404d403a03c02dc53edcf314f879ed2f894372462150553a76d8150826bcbaa355b06a23869668892de743cffceb02d9b8cafd47ca674fea780d24c7f75b8102097ccf340d8870ea977caef366f772c6a1227d8740348259499532692f1aca88b8d22dd5ebb7104e2a86cc1b2da57fe7112ca8261acaec4e3585d952cc4e7437e182bc00d35f4863e0be26c7113ac7ee5b9730f8c09ecf564bbe0c39d7a0ae1e0ad7d21655bae", 0xf4}], 0x8, &(0x7f0000004cc0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8001}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}], 0x50}}, {{&(0x7f0000004d40)={0xa, 0x4e22, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xaf6b}, 0x1c, &(0x7f0000005fc0)=[{&(0x7f0000004d80)="abccdc72b9b1f93fd0f78b1f0d0a30035a701a672c61bb2258aaef1aebf273", 0x1f}, {&(0x7f0000004dc0)="bf755a819cd2a91c9e32e0d7a09eb035c50e77da22b7d5e2ca4ced6ea3ec4c55a28fef4100841e4754fb169f3afbcfd154a6cab3f73c4b24d3de1f185f1b1b045d7e7d68f51c77623142172ac51cb959156421fbe513dbd7182103058d1d31cb522164b5735b743fab814f75dd17a09959543b3bc9ff009a6aae4ba4151116594bd7b4991f6f10ffd21aadb021edbbef09d1cd0bef667f515eaac9c688300560cea6e77b105e6daa8c65347b0013aec83decca1eaf307c529b66660217dd501806462efaed52ba11c6b82e7bb17df945cd3913bd4bbe15aac7f9c314749118ed10ed9b68fa809afe1d8474d59cb210ba9915989f93a0c11320628edea2", 0xfd}, {&(0x7f0000004ec0)="f73ed77e4b6ba92ae1f20f9ad23d22fe85ccf2a1f07044bc1e52ac4fc13cc20fc5e81f948a1fc7e74f3c7d4b6f9115e3429640ddf1f98c91d3626bae173bad0643dede2e759d5ba4c271fe154fffc93490ed33ce8eebb4e23736161acb021e95ad0334524a6cb2aecfac58", 0x6b}, {&(0x7f0000004f40)="228572bfa2b537df271e740688f1ae467e282b37c8773b98af2e36f75e2020bc861401cba901199527212069e6a0f1fa75c998809bbd415edeacbc71d1a13a8c782bf567fa0d0d020b16351a8812d9bb85b2aae5598cd18a887bc3ae31e864c48c14fb5fa3c426b239fd8fdee3ef88e7717f83d91b802e5e6b9490816cd2a07d7e0e51ccce5e06758b7cdfca02953af76144d55e8bd02c2cac4e5cf15fcbd68f70765e9eff28e1482806a991d232a9a7fd9029da2c01a3fda4248be94172025d41a17f02551950a5a4181058ed3e6b1b5df255fb483a1dc1f017b0e16d9bb171acc86e70409950cd474bbfae64711e5efd89a9ea6fcfa037085214170db7b87c38e4a424dd560a204f7cfabd1bfc14b3f8c4146201a23955277b1a8aa5c3ed7e17d2cef6eac0b386bc820d550fbe3b3cc0e3927f339f1e90f859633894acbdaa538a2db97c81d01d36f6cdbf765fbe6b57ca4c5a1c6e698241b6988590652a7a55de07e520228bd124f32a0f5246fa7a1ed7ebb0f8c33337b20b183d8f05dd43d77a5151e40be6aeb0c93e5947f503a5de4cb53847debc742018e2134602a9e9bf9e309f7d3b01a97e48b5c2f377a826a777bd8d99ed7a9c5aeebfd80c84afa2edcac93d9877c0b9a76c1d4ffdb5041a4b528e1a6b4f99eba4c29c842d8af17bd5f707ed9adcdbded5107a3ec0105cd8dca30746ee8c05faf8283dce4936af415d82559c8c603fe5f326a5c167cff47b8bfdccc3b96875d2079eb978098a8d2a963a5b5540f29cc5e7fbde8538bcff9a845bb0ad245f5d0f2b7ef40b6b5ebe057151d1c64dc18ad2732f8f7a5360afdb40018d610cc6ee82cb06a325e7dd02e0f1ca8aef0f544d91a1b5bd20773eaca8a28016d05d5cba3bff5bea882f7302808f1fa295b112595a58d374ffde80ff520d6ffbec0e266ac45a6c3b10fb81817cd1d4b3af4655e1c78a55326b2620be2f9c6a83892c4ec5892441f6e6aa573b343aa2d66151c09fb49ae9cda2c7956c212271a4e5bdc7d52b4d38ed89229e3382299c1e5c7871c52567838c9f1a688252bfab5693bdc708872d3102d90a969fcd4f3b41066ed0d42e01a1b91001f2deacd1865c819d305de3097f10e634692d361c0a0022dc090e19ea17f6a7b774a5eb1deb36a3905db38ddd97dc4b21ea2eab63f3cbf047752da45aeb2d587d8abdbb8e1b3c4095edf9922588479d320cdce7c0e4266bb816e73dffc6c3be22fc91faa5062d8b9149aa750dbb4062e464bcc47a7176019011e376be0cb0fa476bb0c364219fd634cfa251b3bc0b09ab9b2b53dc3b29776edf43a1bb272cb16fbaedd9461d2fd01db0d7227e22dbc3d1509a130ea34fa4abb720ea7d4f51492da4d2590b2552cf2484f751bfb2275ca7a5d9439c74c288f1a37586f58c92347e264312cfded5653b35e5e53d4a97d3a2c45141f1f04bd3cebf7086cfe3f3f551b2bc46440cc8dbf3e96c2e1cc07ac695b095cb779bc3f5f95ee9054f27cf0e9c38847888ab256b7176f4b2db879c2331a8ef7be225d9d1806b3b899d58d69c5b7dc20b4f6a39ba7c4c7025cc98b9768e2ccb1b3ee4b7c9a0d4d3edb9ca4aae6c268768e58da7dfd32de8eedcb83ecc49af272735005b6d7d2e0f9170eb40781fe3ff411f2b1f9b60ee200ef5b2181c590570211435e8ec98bea1158043375f695b776b546a9d353d5c610fa75e4d148f719adea3d00d3e256b4279d83b4352017df83d942474ad0166f21f4568d880bc30256179aebb04e17edf502534b105dca7f7e6b39761d0ae5b68cff2309c8db500a215e7838d1cbb1cfd703b70b5bdf360f4edac75797721934995c8c6c99e4d8de7f7e91b6d199b939d0618ea62425b02d2b83c1b8081bccf89363d3db0f2acd0baad15a6079ddc379c5c366826b78bb3fbaf2638b8979988f369baa032e033fb4b11469171a78a517a71c786a9bb686cd99da19b6655f9fdb8dd6dc9b17e17995ca473e5af84e9e247d306d260f541ee9b44136ca4ecca31bbec294c3762634e8f6235eb1c67118e927afa230a96a616c0ff3c51767dda9151c69ec8e0696b4542374f7ad5554c259a61d56a1d6f10206c40e4d05c9e88d0e04f34189e28b7be4173af0b2504bee4ddb02cf6621feb6df389831985efd384cf930d303d5da108fad322dc0ecfaff2fc23f71ee10c47a3d9e8331653abcd933f7b921633860e8d740290fc1a252e417dc6e51a0ff7421fe6f31d3cea929e93e55cb83f460ae734456e2cfea4722431557fc3cf712f18f0e28a8bea0c43d3c11cdaa6ce3bc87bddf5ec9f710c8656090fc34cae958392f041901e0e6c6590f67f9731414c3f6cfe38503965905fb3e20208043cd74eb69b11e44f985021fbdd94225aa3f6919e31697d6aed3e255806ba5944ffe993e02659decd6ea599b481b35f13b39999c27132ffe3f31a1752ae7e0a91e8764c8ff2ae28c4f75aa9823514761a1437661f3848a241403ddacd9762503b7591be0bb600619ecea686f3def2d3634512bb245b8e08bf6b051dae759950d6448fa6b818734e3ebf124c2b1101a4824432717ee2817db9405579160f0c18b7d668350307cb082605a91b8c2161c32ebd9acc27688060a1d840cb117ee30a906a4523b1de1bf9058dcf52ce8d0047af5f5d2730ba05c90d1907c860d132584a5c8c2f2970caa16119e82d199f9fd889164ce3107ae72aab8c2807f82efc98829484a7413eb6746cbae64c2e3d194046b52f841e7149268b57362d58973acb8b805a824599e08fb62284d7ad4b6f75f976df1c8e2b389f6f3e162fea2ff27ae5bc6f02069c0fd39a494814140b8becd443668ee6eb96210e747c438bc9081a497a0a7955ba7d5c0fe62d080b88848b9d72d7f50c9b19354cbb35b7148559edf66ddbb8d2e55acb5a35e8e0afff3c3818b7adfbecfa50c3c914145f71c573d70fa0b44391eb23654d16dfdd49f65e413156fe1ff4457a7a134c0968ff69d28eb991dc85391bf2047926c8144fe011f13bcec7e62babb23dd5135c7f45cab0f866916ba5cb09a338df61c5d45ba04dc56e7ee29abd9d725b9e7b3f176e976684f2980d8f03f76d0466951fc69add8ab5d7c89f6bdc87ace373102c0b7d83bcdc10b7e5477401fbd511979a09ef7471e09ac749d65f3a868001c2a8dbe1bd0fbc238efa720cd0bb56addba4a6256ac624bc32fbdb003eed48392aa9fcf617139028ac921d29f8d0e6ba5e95772120ec63be3f0ba8aabe38e7494d0b850ec6e1c88a8605b71b6579e6a3f154e938c8e46da190079e2a04e43ebe744c3a8e2e0ace208f043ded9b2315ba23bd9794853c8deb4707d37cda8d64a68bf0ac74ab4699b6c3140ad6f4a71949bad3fc47f23c35d3cb4d01e1c723b16f7f447689e931e835cb757fff9ffaf0fde85f8890466f333c9902ea884c875d7834dadbe368b9049bd7b4e6a288a699604796cb39cf5a95418c6434f784580edca76130457ee71b201deb504af880b1704363fa997ecb6b3c6ddf150279ca08ee1860fbda21ccbc3d26f6724629dce899eaf0c27b809598d26f720becf4fb67e2d5e39cd5220249b940da3d19b7b359022076d739105859455730b08e731f5b3df08ced0e5bec77e418c250428a4eef0ace24b9d17e3bda3f6aa394e35304e925ba213e192b43ca2910920d3a3ad87e88078861461a1ade11861dea2884bc3189376649619da08507f5c05c8ef9369c4ad394fb34f837e30c8eb820a5ef2af3d57e71e882a0df32a3ae8420e63c927ee75760f376c521499fe3c6627a4f62c3041247d14e041e7ed3f0dc94d5abb2d573571224d142a9ea5a9af7a82c1d03b9e66aaf96340b5d13271e129d50e988d135a5bbb111566f23eae70317fcfc3656c5cdc2a8c54a7632fda813aa1fa6b1aa6ab3ecbc9b27e63b3b1fc1b310b8847a63d8025e5ae2058831dfff760259f861fc029c7d7a5fd8da1158acb6c4c69a26692e2cf35bf5ed68112a9fa4b18a4831f3d8fa7b62803c863e2def218bc80b4fb2b3aa0576e03a5e693adcb0649faab2c5c96146a9df50fffc25eb934b278212a831047f7959aa428ba3a347e3f96a77901eae876a4d005ec5139d6a1ac7e180e95658a2c115c1c16a1246d4851fd6cee52968aab0670e80c2aa4daf25cb7a51f23492ef21809442d8a320b3fd9d641de7c2a9dc568a9109c5dac4586e62105861630386d018db60ae6ea5cd9dd3374c73b967f688704031df741ff365739bf7517a1b459b423fa5ee5f6703b6f7ed333e245553ee347db3cbff929bf7a6032adf448fd024542c8212ef06633cb652e5c2faa43b2eb47747159614f6fa5b68d5095d32e1fc617bf8f8fda9f6af44770b69cc29c572276129d5f140a21e7c93364954d3d49c2f3c79ad35a0354b68b0a539a27526860c780ccedb45c9a45f068d88a8663669ab290940d662054bfe8085321f093d90d1b3f09abb5432ba0255a8671c0cbde357c5e4768764e0f568b7eb4f0e0f2921fdf0012b0da629278a09fc88066881d6f331379055b787e9fe4a03597b95d8093c5fa5c8f68e4938baceee544d0c0b7af61099ff86365352a4ff5a2cf55f377f07fce7ee668f4bbdc8c60ccbe5a1e99767a3e3e06495062ff7f2824fb16d920bbd8cde88b4c1e15219bbf24586f5a4570cb251a4a7936746a97c7781f1696012ce3f861c099833813f70384f7190d8468cc89e66273364e0832d9e7ac40f43386b8465e0fc15a5f3e59b3cd82c74ee0fe8595ed2e89c6048d027fdea36106ffc836a78996ee8b0eed0e2147d3b01cf088c94aaeccd5248229dc1038f2426e09541863a61ec8d26cbe525eab45f1364337d3ac51a3a6006bd0233498061976e3d1fdd041265a8f0a801b8699ef914850a5b5b593b08be0bc9d13dcec6e94c116126f32e5d7ce903af6c10f3345dfb0f32b47eeb496c3d7142a2315e0c03d577597a54d5ad9df1511b3324e9b18498214d40c966fa343a156b9497ac3533905151a5e8668e2d13bad2aa49e4b6e2a08f139fff6482a968be7fb637a2b5ef634c2fe816782c680001ca5602dddb85783979ee2eedf5c2d73606b88be4f1b668194987bda713861b99d87b7b7e189609aa86771173c447ffcb9de018d9612e7f63228d9b245e648493074bfa0642790734c328057d679fd2256740b5a40f2177308480d4aa4000c44ca38b72ca61c2062242103a7e380ae33c6b43f18fb6dd24858c94a710b75bdc7e8250397d9d5336349d7a998b39b29bf45859a6f20c141f9b9183682a3581d1626bd05ec5772d1fb6bd8a2f3305bf8134012ff143123d9b8be1e6a419a69d9ff774984a987a19c0b8ce1e5fcb5c117de6bad21f73f7c0aeb91e3d41f474a05d62a074901fb29db5664582dd79bc45b4fcb81cada2604cbbaacb7244c85a11f2a0784da48cf0c2fadd423f8215fe63bc52a6cab12ed23abdf74175d51c53850d94ffcdc456c993a00081ed6a9d0ba88c4b91cafeca308628146712569a27862951e558d35e6057d2d670d5df3fccf2ccca3d83c37bf8abda190202af228700d35364d7790416a0fabdbc4c1f3ad17464a5d0d029ed8f70063e8ec7761a7a4db0d6210680c9bb2bcb346ee5f379f953bb244ea94d23b4adc333b808f232f9226389c43a6d242e0de42827262d54f787c9f4ff2cd3eeea9d0db5f843c5902092e64d1a261aa5a225a2ce091bacbf5407a35cf9a8e1cbfa1287fdd8ac237231050225e8723bbd6d0c45b9157a977dfd32ac2734dd425709ffaf178c38b13af5a5486368c90fe2", 0x1000}, {&(0x7f0000005f40)="ed5e4a5e8e3598833543a9acb18fc539545897142fb2efb5d786cbb362b36a5c0a370adbd0508e9a78299679fa8a5ae5f1a66953f8ca1e625ef5daafb4acd1153bb36777d9438f45a8081cfa884ec3a301be864d0ba8cdf396213f", 0x5b}], 0x5, &(0x7f0000006040)=[@tclass={{0x14, 0x29, 0x43, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0xfffffff9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @dstopts={{0x70, 0x29, 0x37, {0x4, 0xa, [], [@generic={0x2, 0x4f, "4183981b8cb69f3a3a6279184db73ae0e1f83a8eedc20a0a51de7de6c37049b08f9dbbe2865cbd855ad2cc47caca79df7c45a53e69a8fbd06d55bcd46d7f72f735b0f0bf50c632c2fd9b03cf51900b"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}, @rthdr_2292={{0x38, 0x29, 0x39, {0xc, 0x4, 0x3, 0x1, 0x0, [@mcast1, @loopback]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xbb}}], 0x120}}, {{&(0x7f0000006180)={0xa, 0x4e23, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000006600)=[{&(0x7f00000061c0)="ce8e4227ca4f7e0873b86371402fd66fa9a53fab2262247b4879ff5070aef13aedb9b62b9740c02a7484e20f3e7f1b1b7ba37d0f01687be1aef82fd2ea3630bef5ada8ea4a49a0e640409c4c6f65209a60d26e33d9be6726c9dd4d442af2f337a6d04785fe5b803b30af1800da4d389e071f157fc7abad839e0d3962c18bcbfea58a994138cb10ffc3a14ad743aa48234633c5a83b77d5e4890be00d5aa51faca1447ef61c4062fab5c736a2e1ba61a43da85f86a5b62f4e173c4d3d4a4cdaf15810d571fc4dfc1914562a24b6d655d4d0fa56db2ce264002e69a3317e8856be95ecb29355b6b5cefe69d29d53c8c29443cb818c5792de", 0xf7}, {&(0x7f00000062c0)="4c8c49e0c4f471adffaf47c369f05880c2b80bd03089a0af593c3a524c57b5962a94764255bee1e563acb7681c39f6dff6fc821cd625173011bf2b46584d6325bfd8b587e384e48a857d6b5c55da2c0c87646a6d6c7367a25f37b0849df97d55704f3c243da665", 0x67}, {&(0x7f0000006340)="9d35c99f31a5ad9ed2c46b1ccd20cad1dfe34c26a484a8e31f3dac2d78b6d4c250dd", 0x22}, {&(0x7f0000006380)="15e67df10633d31ba013e704dccccf8611acf3a437416963a7d1c61920cbdd1679b1c56b927e2b9c5daf3975d684a775aafaf78feef782ef8ce9e31fc142e6ed5277afb76399912c39f2cdab8b3bbe231fa808a29c9ac51e808af3960e69c0bdb4c376fec65221377469f838931f5ecaced72859273541063b00317c17e2a5e07265e890183155ff277e8277f2f2cda184e3dde991f6ddbcc62e796d8278c4c8ecf24e61709dd54d462d35395e4058b79bacf5ca1734ceb8b9ea95e9e0b3fa09d0dcb94f8fd176def1aca619529a2add9011b339fa653a01aac92a872f8c10b1e0c6b17f1293e74ca4bf", 0xea}, {&(0x7f0000006480)="b1111930f51e4dc3ff58d6844c6112a00ec0ab8794e6623a5927d1f6c5d52accbf955a1ae7d1b321c42981c38a5d30a5c20d10225d1b58c4d1a13cd2daaa84804794bb63bddbb75fc925fbe3e2ad94f611b5568eaad544c78dffa2050cb18fcd44e1f327b4383a82613f1cc57a2a98bb8aff5f6ef6ebb2eac0e0f8e329c66b6cf3f2cb9ec11e1b1d72f465b66a86389b8ed5260171b9e2bacc73e966c2a6e8ac65fae12db0af346a098a65d5987ad0740b0623cca99ab43e66c7d813a15a5bd182", 0xc1}, {&(0x7f0000006580)="1e71d7b72e32c2ffd983ecef2d3ec28a38ffbe8dab779939464128c88e6362565c259913834324dea1f3698343f2aaa0491d836a8405e95be7047cd48641a6db753df4d5d175ccaf5176c0a1fba7f10f2c773b23e81688e74477a86aed71e66a5f496e45bf3eb25673313280", 0x6c}], 0x6, &(0x7f0000006680)=[@rthdrdstopts={{0x80, 0x29, 0x37, {0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @calipso={0x7, 0x18, {0x5, 0x4, 0x7f, 0xc, [0x80000001, 0x508]}}, @ra={0x5, 0x2, 0x1}, @calipso={0x7, 0x20, {0x6, 0x6, 0x3, 0xff, [0x81, 0x3, 0x100000000]}}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x20}, @pad1, @padn, @enc_lim={0x4, 0x1, 0x6}]}}}], 0x80}}], 0x7, 0x1) 07:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000c0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1067.319565][ T7366] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b1}, 0x28) 07:00:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/bnep\x00') ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @local}, 0x104, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)='syz_tun\x00', 0x7, 0x6, 0x9652}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fsetxattr(r3, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000040)='\x00', 0x1, 0x2) 07:00:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008915, &(0x7f0000000000)="0805b5055e0b391b5b2fd214cde3e335fd6046ecbbcfe8474071c1813f7791b9908b1cfefe30381b78f88a552914c9d961516ea07ed56569e2315b2f8eaa977b87380ba00aa6741588845042edd121f3c1cd39795bc53ebb28a17730028996b1320492392169917938d40bd30000") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0x4, 0x4) getsockname(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) [ 1067.396145][ T27] audit: type=1326 audit(1577602848.000:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7458 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000d0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1067.645502][ T7639] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:48 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b2}, 0x28) 07:00:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xc000, 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = dup2(0xffffffffffffffff, r2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000400)={r4, 0x3c, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf"}, &(0x7f0000000080)=0x44) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x5, 0x800}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r5, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000e0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) shutdown(r1, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000001200)=[{r2, 0x991fae88c8c9b797}, {r0}], 0x2, &(0x7f0000001280)={r3, r4+10000000}, 0x0, 0x0) [ 1068.375009][ T7936] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, &(0x7f0000000000)=0x80, r3, &(0x7f0000000040)=0xfff, 0x10000, 0xe) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1068.420903][ T27] audit: type=1326 audit(1577602849.020:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7939 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000200)=0x125) 07:00:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b3}, 0x28) 07:00:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000c00e0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x36) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000000de68d2bdf9ccf000000000000040000040000000", @ANYRES32=r6, @ANYBLOB="14000200ff02000000000000000000000000000114000600"/40], 0x40}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000040)={@remote, r6}, 0x14) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x6, 0xfffff800}, 0x4}, 0x10) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1068.715504][ T8154] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:49 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b4}, 0x28) 07:00:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x3, 0x40, 0x3, 0x280, r4, 0x4, [], r8, r10, 0x0, 0x3}, 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0xfffffffffffffffd, 0x9, 0x3, 0x0, 0x0, [{{r2}, 0x5}, {{r0}, 0x20}, {{r11}, 0x8b60}]}) r12 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r12, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000f0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) ppoll(&(0x7f0000001200)=[{r7}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xb00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1069.389845][ T8493] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1069.425827][ T8494] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:00:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b5}, 0x28) 07:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000065580000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1069.436097][ T27] audit: type=1326 audit(1577602850.040:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8511 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000001200)=""/182, &(0x7f0000000180)=0xb6) shutdown(r1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, 0xfcde) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000200)=""/4096) r4 = semget$private(0x0, 0x2, 0x18) semtimedop(r4, &(0x7f0000000080)=[{0x4, 0x800, 0xbb234546fa320d36}, {0x3, 0xed56, 0x800}, {0x0, 0x14e, 0x2400}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_opts(r6, 0x29, 0x0, &(0x7f00000012c0)=""/4096, &(0x7f00000022c0)=0x1000) 07:00:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x6, 0x4) 07:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b6}, 0x28) [ 1069.730180][ T8683] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:50 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:50 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="ee4131e8df69ffe1b9dd16ccb50070f568010b853e714c12d4c8b2a0b150cb9f142bd6aaac8c1911ba6f7168d7e2a51a00f05294ccff6b130a3d2885e03c0c2bc87efe7c3ed0d6a87b7dd7d892c03df32d3c668602f9425966d5ce9462dd13c2316e1959efb1a1828835bb24fc586b3683ff6d319f4fb383e561feadcc83") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket(0x10, 0x3, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x60501, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000180)=""/172) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2e, 0x512, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0xfffb, 0x1fff9}, {0x5, 0x8}, {0x9, 0x3}}, [{0x8, 0xb, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) bind$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 07:00:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x6, &(0x7f00000001c0)="0805b5055e0bcf18474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000000040)) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000600000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xd00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b7}, 0x28) [ 1070.402368][ T8872] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1070.447344][ T8871] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:00:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b8}, 0x28) 07:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000058650000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1070.484920][ T27] audit: type=1326 audit(1577602851.090:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8915 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x41, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=""/121, 0x79) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'lapb0\x00', r6}) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7}, 0x2) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl(r2, 0x0, &(0x7f0000000000)="6b9a57e05a298bf400ff05286934a8cdbb9ef3cafb747c4d7b8ad534a7a640a3df462464843608c7258cb65237e02415ae0bd8fdeee8aba42417ce3b43c48e86b913d88ae48f3f6724325acb7b09a1c02b59df71481a55a48ec644f39cbc2b8c189413a1a08cfd99ed57663bd8393a305b09436b9d5f") 07:00:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b9}, 0x28) [ 1070.774501][ T9331] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:51 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x4e24, 0x7fff, 0x4e23, 0x7fff, 0x2, 0xa0, 0x20, 0x21, r5, r7}, {0x100000001, 0x2, 0x9, 0x86d, 0x7, 0x9, 0x2, 0x6}, {0x0, 0x6, 0x2, 0x80000000}, 0x6, 0x0, 0x4, 0xbe7a1133eda57ec7, 0x0, 0x3}, {{@in6=@loopback, 0x4d4, 0x74}, 0x2, @in=@multicast2, 0x0, 0x2, 0x0, 0x9, 0x8, 0xfffffbc3, 0x9}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r8, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xde5f3984f7df934c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8fd309163bd8f35c}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0xe, 0x0, @in6={0xa, 0x4e22, 0x3, @loopback, 0xfff}}}, 0x90) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) ppoll(&(0x7f0000001200)=[{r5}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xf00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000f6680000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ba}, 0x28) [ 1071.401046][ T9545] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1071.435565][ T9548] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5bb}, 0x28) [ 1071.479673][ T27] audit: type=1326 audit(1577602852.080:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9551 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_aout(r0, &(0x7f0000000200)={{0x259, 0x20, 0x80, 0x10e, 0x19f, 0x7, 0x396, 0xfffffff7}, "cf47b3fff9e155e170028f967c1aa0a790f384fda782851378c14e08055bc6f331a39e954d8705d068b2230aeff47438addbced43e929cff90184153748901573e6aea467856d87cfbb8a73b475747cfc90c771a92e731e9d7b7c2b7ba51d9f4c71f5d6875446bd08d4d2ea68a5053630388693b6414946c25fc44cb9b9996395da908e9c959de21c054d193a0f89201448620a28771bd04f77ec4b9b7bb7a05fe705889ec30a57974229fa6f3ba45ccd68d06ef3b2fa41e78ab70e62b572bff8146e2218c8bbc71211940efae5da3ffc4845bc910cbef", [[], []]}, 0x2f7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280)={0x0, 0x989680}, 0x0, 0x0) 07:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000810000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x2000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)="ad1262b7990c3edead94667a5dbbd13531c6d45ff24003066f1a0bfe0d4315184a63a9ba7bf710d041bcff1e598341c0a363fcfae82d5cb4828a1c99e9f2817ed3734f2a3b4f1debb170df029499caec7849a697107d779e62edc3fed06d1145d6b482fe9178625a878f821cc5b020dfdfd0cb008516b290d555e1f8f3880c24ba9a4647"}, {&(0x7f0000000100)}], 0x4, &(0x7f0000000040)="c8cf0f25c26fa0b885c63556cd5ffa08fdb0a263b4ee62cc94de801f9ae315f6ffd315fdb6fa4e892c557d4ccb3b2efa0b7015fbc598145705301fdcca057be595408d345cd0bcb5861acbcdfb584be28effb70d0169c951795a0fcf60da1ec233fdfa032c759cca24c649c7e7f124949ca8d10b6df099a7159569e2b14dfaab14deb1a30a5d2d1f2627fcd77b389bbd4647aeb3d0b2ab5c6e55acc965cfedde2f3ab11701c5dbc61d8e8c0a14bd1bcfa66fff225deb", 0x88, 0x800}, 0x4) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1071.868773][ T9887] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:52 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5bc}, 0x28) 07:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000ec00000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:52 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x6a) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x980000, 0x4, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980925, 0x3, [], @string=&(0x7f0000000040)=0x5}}) getsockname$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000280)=0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'rose0\x00', {0x6}}) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0xfffffec3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000200)={{}, {r5, r6+10000000}}, &(0x7f0000000240)) socket$xdp(0x2c, 0x3, 0x0) 07:00:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x277c, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x323101, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RREAD(r8, &(0x7f0000000400)={0x7b, 0x75, 0x1, {0x70, "02184fef02987a20706e950c8339663e8229e50c0961259f85ac15b4f153b1967deccd70caefd2d00f3dd98b7f50e7916d8b9abb3185b795413f7975209d5f46f70397ac434e9e72b434ec3d625ef586ee87f2b9dd7adef16af3d7c48d00736318315ce0c09b086ccb5a43b12bc75467"}}, 0x7b) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RFLUSH(r9, &(0x7f00000002c0)={0x7, 0x6d, 0x1}, 0x7) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(r12, 0x0, 0x82, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x78) connect$can_bcm(r2, &(0x7f0000000040)={0x1d, r10}, 0x10) shutdown(r1, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000280)=0x7fff) ppoll(&(0x7f0000001200)=[{r1, 0x40}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5bd}, 0x28) [ 1072.503845][T10095] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000000)) 07:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000068f60000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5be}, 0x28) 07:00:53 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0xa881}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1073.001345][T10453] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000ff0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5bf}, 0x28) 07:00:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000000)) 07:00:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) gettid() 07:00:53 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4800, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c0}, 0x28) 07:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000400300080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1073.581724][T10782] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x220100, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x328, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c189b9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3db}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0x15c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa400, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4774369a, @ipv4={[], [], @multicast1}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @remote, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8001, @mcast2, 0x3ff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7997, @rand_addr="bfa2d9920cd099825fd38969732aa4d6", 0x657}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9ae5}]}]}, 0x328}, 0x1, 0x0, 0x0, 0x204408d}, 0x8000) ppoll(&(0x7f0000001200), 0x2, &(0x7f0000001280)={r1, r2+10000000}, 0x0, 0x7) 07:00:54 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000034000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:54 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r2, 0x1000008915, &(0x7f0000000540)="4bc7a386de194ba7a5e3080fbf048d936fa9fc208398e37b587aa67151ebf728f78601c4915f8854c26312ee4ae8a0657d81e2ad69fc1e087ec130ddba0e5d2164c1bcb18a94e31574122ed61f3440606fff") r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0xfffffff, 0xff, 0x0, r3, 0x0, &(0x7f0000000240)={0x9b0902, 0x2, [], @p_u16=&(0x7f0000000180)=0x3}}) futimesat(r4, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, r8, 0x1, 0x0, 0x0, {0x1, 0x9effffff00000000}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}, 0x1, 0x6c}, 0x0) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r9, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r9, &(0x7f0000000140)={0xc0002001}) sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14210300}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r8, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8001}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xfffffff8]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x28004}, 0x20040000) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c1}, 0x28) [ 1073.997352][T11008] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:54 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x5000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) 07:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000001080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c2}, 0x28) 07:00:55 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1074.490422][T11331] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt(0xffffffffffffffff, 0x6, 0x80000000, &(0x7f00000000c0)="11bf37bbbf1074b6c87239b05506f77cd9061434a929b62dc430e2d2d68a70a6ae27", 0x22) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20c00, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000080)={r5, 0x3}) 07:00:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000002080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c3}, 0x28) 07:00:55 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1074.887781][T11556] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") fstatfs(r0, &(0x7f0000000000)=""/84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname(r2, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0xffffffffffffffd4) 07:00:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000003080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0xdf8, &(0x7f0000000000)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c4}, 0x28) 07:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x6800, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:55 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1075.345729][T11813] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0xff49) 07:00:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c5}, 0x28) 07:00:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000004080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000100)="fc16bd0700000000000000c409d8b51a2120a6116ced035b1bc8") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x59d4b84e83ef8c37, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x802000, 0x50) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000040)={'w\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfb\xff\xff\xff\x00', 0xb, "37fc155faced0d6e0fd07090bc39a13f2fb961aa730c061c2c"}, &(0x7f0000000080)=0xffffffffffffff9d) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x6c00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:56 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80000000, 0x40}, 0xfffffffffffffd5c) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) bind$can_raw(r1, &(0x7f0000000000), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000040)=0xffffffffffffffff) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c6}, 0x28) 07:00:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000005080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x20}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x8200, 0x8001, 0x800, r6}, 0x10) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1075.917253][T12317] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x7400, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:56 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c7}, 0x28) 07:00:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'/128], @ANYBLOB='\x00'/40], 0x98) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x353, 0x401) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) fcntl$dupfd(r4, 0x406, r5) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) setsockopt(r6, 0x1, 0x6, &(0x7f0000000200)="0282209b5f67e74588870d9c05d23ac51edc6963ae6503ab1f1b4cbac27b6c0da07d5dd8217d34253bea562907e39b74e314332d86add76aa4962ea7500381a37225acd197be605a2abddd80d1881c9efddcdc4b5965cb842ac803defb790df856394595a491d868ed26d0fd2daba5f56a7137", 0x73) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xa31}, 0x8) fcntl$dupfd(r7, 0x0, r7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockname(r11, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0xfffffffffffffe0a) 07:00:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0xa33ac4d18e86c75, 0x84) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = dup2(0xffffffffffffffff, r2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="4e89004b1933552aff9620a173e28ff580d4add2f32580b7a2ebe1f03dbf61da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee201010000000000000000e58954e7c20af3728088c3cd16c6cdfd19da9b0a00f5d8f7c6ac3a2799a4441b5a4f5706b7da6252299672e9434193c20820803873da3791b434576bfbaa2ee2bfa42d175728d52bf3718e1541137bdc78b263858d2927df1526cc866e9080262438cff4521a8d7fcea71931b0ca660cebb8fb0540401de42b5ca8b453ed0510b44218a1000000000000"], &(0x7f0000000080)=0x44) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x20}, 0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000006080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1076.292188][T12542] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:57 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000000)) 07:00:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c8}, 0x28) 07:00:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x7a00, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280)={r2, r3+30000000}, 0x0, 0x0) 07:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000007080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e23, 0x4, @mcast2, 0x64a8}}, 0x1, 0x5, 0x8, 0x5, 0x8, 0xbb, 0x3f}, &(0x7f0000000140)=0x9c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x8, 0xa489e4029489b3f0) ioctl$TIOCSTI(r2, 0x5412, 0xfffffffffffffffd) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5c9}, 0x28) 07:00:57 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x7c27, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f0000000100)) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r3, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000080)={0x40, 0x7f, 0x2, 0x38491df}) getsockname(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000008080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ca}, 0x28) [ 1076.988798][T12983] net_ratelimit: 1 callbacks suppressed [ 1076.988808][T12983] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:57 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(0x0, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) sendmmsg$alg(r1, &(0x7f0000001580)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000810}], 0x2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 07:00:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x34000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1077.327066][ T27] audit: type=1326 audit(1577602857.930:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 1077.424755][T13213] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socket$inet6_sctp(0xa, 0x75cba072da3da36a, 0x84) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x120}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r2, 0xcd4d34cdbf86118f, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r5, 0x0, 0x5c907c4558335004, &(0x7f0000000000)={@broadcast, @local, @multicast2}, &(0x7f0000000040)=0xc) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 07:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000009080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5cb}, 0x28) 07:00:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r2, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x400300, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1077.625830][T13322] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r2, 0x1000}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10800, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x1, 0x800, 0x8810, 0x3, 0x8, "966ef1a363a3f6ae09b0af4858cb0f6c7627a7", 0x3a, 0x9c}) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockname(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0xfffffffffffffd99) 07:00:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5cc}, 0x28) 07:00:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000a080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1077.949707][T13540] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:58 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(0x0, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x6080) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x3f}, {0x4, 0x6}], r3}, 0x18, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40030}, 0x4020) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:00:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5cd}, 0x28) 07:00:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x401, &(0x7f0000000000)="0805b5055e0bcfe8474071de90cfbd082d3741198c6d64032b8eb4e5b52e0e096043223378d9136b9b51a843133b254778458db7b6970e8922d7a0d21e19e4000000e5eab097cec8032b3967be59cd9bfd") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xffffffff, 0x40000) 07:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x36c, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x227}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x506e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x76}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc77}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2efcf77a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, 0x800}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x4}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20000000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x8be}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1bb, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xaaa4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x36c}, 0x1, 0x0, 0x0, 0x80000}, 0x871) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) shutdown(r3, 0x0) ppoll(&(0x7f0000001200)=[{r3}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1078.338746][T13753] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1078.365328][ T27] audit: type=1326 audit(1577602858.970:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13752 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:00:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ce}, 0x28) 07:00:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000c080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:59 executing program 2: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0x220, 0x220, 0x220, 0x220, 0x128, 0x418, 0x418, 0x418, 0x418, 0x418, 0x4, &(0x7f0000000000), {[{{@ipv6={@loopback, @remote, [0xff000000, 0xffffffff, 0xffffffff, 0x80ffff80], [0x0, 0xff, 0xffffff00, 0xffffffff], 'nr0\x00', 'vcan0\x00', {0xff}, {}, 0x3b, 0xff, 0x2, 0x4}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x1c, "0ece"}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d5, 0x4d3], 0xfffffffd, 0xfb, 0x1}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xc60, 0x8, 0x6}}}, {{@ipv6={@mcast2, @rand_addr="cf24104a99ef026771443b89332bc4d8", [0xff000000, 0xffffffff, 0xff], [0xff, 0xffffff00, 0x0, 0xff000000], 'yam0\x00', 'caif0\x00', {}, {}, 0x73, 0x5, 0x4, 0x16}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x7f}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7a4, 'system_u:object_r:su_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r9, 0x4008af14, &(0x7f0000000080)={0x3, 0x5}) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000040)=0x4) 07:00:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:59 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x50) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendto$ax25(r2, &(0x7f0000000080)="c70d1163f8adb492e971aea01a68a80e27f40f8d77882a0a224b49a8f4f6fe45e8ebd381079035a8b37434179532aa79a847024800ffa84ef063b944166f5ec06947e24e7bd2002f2fca13", 0x4b, 0x80, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) read$rfkill(r3, &(0x7f0000000040), 0x8) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1078.639371][T14080] x_tables: duplicate underflow at hook 2 [ 1078.756331][T14175] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:00:59 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(0x0, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:00:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5cf}, 0x28) 07:00:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:00:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = semget(0x3, 0x5, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f00000006c0)={0x3d0, 0x0, 0x5, [{{0x5, 0x0, 0x0, 0x0, 0x5, 0x1000, {0x0, 0x25e, 0x9, 0x100000001, 0x80000001, 0x7ff, 0x0, 0x4, 0x10000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x1, 0x4e6, 0x10, 0x1, 'veth1_to_bridge\x00'}}, {{0x0, 0x2, 0xbcb, 0x7ff, 0x0, 0x0, {0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x94, 0x2, 0x400, 0x5, 0x0, 0x0, 0x3ff, 0x2}}, {0x0, 0x7, 0x0, 0xff}}, {{0x0, 0x0, 0x9, 0x0, 0x196, 0x0, {0x3, 0x3, 0x0, 0x0, 0x8000, 0xff, 0x0, 0x6, 0x1, 0x0, 0x3ff, r6}}, {0x0, 0x1f, 0x4, 0x1, 'eth1'}}, {{0x4f6c7e78, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x7f, 0x2, 0x286b, 0x100000001, 0x26, 0x0, 0xba2b, 0x3f, 0x1ff, 0x6, 0x0, r7, 0x83, 0x5}}, {0x0, 0x0, 0x0, 0x800}}, {{0x1, 0x3, 0x3, 0x0, 0x10001, 0x0, {0x6, 0x0, 0x0, 0x3, 0x9, 0x401, 0xb79, 0x0, 0x5, 0x0, 0x81, 0xee01, 0x0, 0x2}}, {0x0, 0xfffffffffffffc00, 0x8, 0x0, '/lonodev'}}, {{0x0, 0x2, 0x0, 0x0, 0x3, 0x0, {0x5, 0x6, 0x0, 0x4, 0x0, 0x6, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}}, {0x5, 0x0, 0x10, 0x5, 'veth1_to_bridge\x00'}}]}, 0x3d0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(r10, &(0x7f00000006c0)={0x3d0, 0x0, 0x5, [{{0x5, 0x0, 0x0, 0x0, 0x5, 0x1000, {0x0, 0x25e, 0x9, 0x100000001, 0x80000001, 0x7ff, 0x0, 0x4, 0x10000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x1, 0x4e6, 0x10, 0x1, 'veth1_to_bridge\x00'}}, {{0x0, 0x2, 0xbcb, 0x7ff, 0x0, 0x0, {0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x94, 0x2, 0x400, 0x5, 0x0, 0x0, 0x3ff, 0x2}}, {0x0, 0x7, 0x0, 0xff}}, {{0x0, 0x0, 0x9, 0x0, 0x196, 0x0, {0x3, 0x3, 0x0, 0x0, 0x8000, 0xff, 0x0, 0x6, 0x1, 0x0, 0x3ff, r11}}, {0x0, 0x1f, 0x4, 0x1, 'eth1'}}, {{0x4f6c7e78, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x7f, 0x2, 0x286b, 0x100000001, 0x26, 0x0, 0xba2b, 0x3f, 0x1ff, 0x6, 0x0, r12, 0x83, 0x5}}, {0x0, 0x0, 0x0, 0x800}}, {{0x1, 0x3, 0x3, 0x0, 0x10001, 0x0, {0x6, 0x0, 0x0, 0x3, 0x9, 0x401, 0xb79, 0x0, 0x5, 0x0, 0x81, 0xee01, 0x0, 0x2}}, {0x0, 0xfffffffffffffc00, 0x8, 0x0, '/lonodev'}}, {{0x0, 0x2, 0x0, 0x0, 0x3, 0x0, {0x5, 0x6, 0x0, 0x4, 0x0, 0x6, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}}, {0x5, 0x0, 0x10, 0x5, 'veth1_to_bridge\x00'}}]}, 0x3d0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000000)={{0x2, r4, r7, r9, r12, 0x2, 0x8000}, 0x7, 0x61c, 0x0, 0x0, 0x0, 0x0, 0xf2a}) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:00:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:00:59 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ppoll(&(0x7f0000001200)=[{r0}, {}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1079.347239][T14396] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d0}, 0x28) [ 1079.411329][ T27] audit: type=1326 audit(1577602860.010:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14391 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x46, {0x0, 0x4, 0x5}, 0x80, r4, r5, 0x7, 0x7, 0x7, 0x800, 0x5, 0xfffffffffffff98b, 0x2f, 0x400, 0x80000001, 0x1, 0x5, 0xfffffffffffffc15, 0xf18, 0x5, 0x4}}, 0xa0) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) shutdown(r6, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x40}, {r0}], 0x2000000000000105, &(0x7f0000001280)={0x0, 0x989680}, 0x0, 0x37a) 07:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x5000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000e080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:00 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x200}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000200)={0xfffffff7, [0x80000001, 0x400, 0x8068], [{0x9, 0x80, 0x1, 0x1, 0x0, 0x1}, {0x2, 0xc3, 0x1, 0x1, 0x1, 0x1}, {0x10001, 0xffff, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x800, 0x0, 0x0, 0x1, 0x1}, {0x81, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x200, 0xffff, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x5, 0x0, 0x1, 0x1}, {0x3, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0x0, 0xb7a, 0x1}, {0x101, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x5, 0x1}, {0x9, 0x3, 0x0, 0x0, 0x0, 0x1}], 0x9}) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) bind$bt_sco(r2, &(0x7f0000000000)={0x1f, {0x7, 0x8, 0x1f, 0x6, 0x8, 0x7}}, 0x8) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00\n*CI!],T\xff\v\xc9\x80N\xdc]\x96\x9f\xdc\xcb\x85\x01\xfd\xe0\x973\xf3\x9f\xee(`\xa0\x8c\xe5D\x1f;\x18\xb0N\f5P\x7f\xc4\xe4\xa4#\x1b\x9a\x97%?s\xd8\xfe<\xbe\xa0\xe9\xf1\x19.`\xb5\xa0\xbbH;\xcd~\x16T.\x00\x93\xc7\xac:n?7\x9f<\x19\xc5\xec\x8cv\x06\xa8\xbf&\x8d\x1c\x1f\xc6i\xc5\xa3\x9ca') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = fcntl$dupfd(r7, 0x406, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = dup(r9) vmsplice(r10, 0x0, 0x0, 0x8) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="00002bbd7000ffdbdf250a0000002400010008000800000000000ca6e69424dc4449a60000000024000100080005f402000000080002002100000008000900000057a10800010002000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000000}, 0x800) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="08ea79603a54a8b7c5d269b668794b0ae4f36ceb15885b6983514a4e57267e9853a0985a994e9229174c18a81f34d20cfe78cf7a5844ac737239c3fa987beada1047bf3e7343c0546919948042f6580c89606286503c4f0fcbffc838bec6ebd5ed23fcc5c8e0aeaf5ca832b2d424cc315fc1b878231ba049e647777fb277a87d74dcf37b1d3a3ecb09a05d33aa876b060c498f142645ded8cf37699f43185f6765df80352654eb498be1acc6dec8acaaf2fb604dbc2f092544a66b53", @ANYRES16=r11, @ANYBLOB="040026bd7000fddbdf250e0000002c00020008000400010000000800040004000000080002004e23000008000e004e24009968000600050000000800050000000080080006000700000008000500000000000c00020008000e004e240000"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x881) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r12, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x8000) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb0, r11, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffdf79}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004020}, 0x40) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r11, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) accept4$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x40000) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d1}, 0x28) [ 1079.692688][T14713] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:00 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x400000, 0x5, {0x77359400}, {0x5, 0x2, 0x3f, 0x5, 0x0, 0x0, "830d15c0"}, 0x8, 0x3, @userptr=0x9, 0x5, 0x0, 0xffffffffffffffff}) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) prctl$PR_SET_SECUREBITS(0x1c, 0x20) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x37, &(0x7f0000000000)="2f7932ff7efbea3d94f77a3e10f68e82e2541aeadd6eb4b18d2b69bae38346f6db7486bcb6af5e5f317e3adbf38f5271caf4cdf4667513f80895e4d08dd889d08408d1a23943467b8fb5b2df51deec7a6bfe122da10414eddfbfb8655e027d3e0504224f25d41ef5960b41f86d2fb1865ff1921ca93af317081b08f5af433aaf55122a33c310a1d7efe65a5646f8a93381c72984dd9c", 0x96) 07:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000f080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:00 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x8}, 0x10) inotify_init1(0x80000) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x158) 07:01:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d2}, 0x28) [ 1080.363334][T14935] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000010080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x624a00, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000100)="24a39e9c580a46be13d6e560873ab22a2fc00acdf35735a92cba7787ee1c0cf585e026fe728dd8") write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x0, 0x1, {r4, r5/1000+10000}, {0x2, 0x0, 0x7, 0xe0, 0x7, 0x4, "b25d42d2"}, 0x0, 0x1, @userptr=0x8, 0x8, 0x0, r6}) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) shutdown(r1, 0x0) ppoll(&(0x7f0000001200), 0x0, &(0x7f0000001280), 0x0, 0x0) 07:01:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d3}, 0x28) 07:01:01 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) [ 1080.476455][ T27] audit: type=1326 audit(1577602861.080:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14933 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008913, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1080.757568][T15454] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000060080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d4}, 0x28) 07:01:01 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r8, 0x80184151, &(0x7f0000000340)={0x0, &(0x7f0000000280)="9876844f998abff03b878b8675d3ed8abcf765e4f7b802344b7918db0559a64edb14ef6838e1bccc9cf59a87e966da9bf0993ea8907b3023c683afd035efac8c0bfe8612a1ddcd9e7cfe1bb3ea5f005b41373a38dbccb37c0ec1da5f6b63670d89e829d1e8dce38593475cbfe73f50dfaee489b9d41720e6cc12ca0e6cb07694aa14ce6c3aede3178e81ea35e1b8502f69fd31b77b67eef71a04196ec783570aeee9afaa8d", 0xa5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x400000, 0x0) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/241, 0xf1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup(r10) ioctl$BLKZEROOUT(r11, 0x127f, &(0x7f0000000040)={0x6}) ioctl(r0, 0x0, &(0x7f00000001c0)="0805feefaf5824ab3a295f40000000a760e4b406ab03151c2f0000002071") r12 = syz_init_net_socket$rose(0xb, 0x5, 0x0) write$P9_RLOCK(r2, &(0x7f0000000200)={0x8, 0x35, 0x1, 0x2}, 0x8) getsockname(r12, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r2 = accept(r1, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0805b50504000000403537677d477f72b6fbc31671") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ppoll(&(0x7f0000001200)=[{r3}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x9000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1081.494136][ T27] audit: type=1326 audit(1577602862.100:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15673 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) getegid() setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) r5 = accept(r3, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) shutdown(r1, 0x0) ppoll(&(0x7f0000001200), 0x0, &(0x7f0000001280)={0x77359400}, 0x0, 0x0) 07:01:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d5}, 0x28) 07:01:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x91c) 07:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000005865080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d6}, 0x28) 07:01:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socketpair(0x11, 0x80003, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0x7, @empty, 0x2}}, [0x72e, 0x9d6, 0x4, 0x6, 0x87c5, 0x4, 0x7, 0x800, 0x100000000, 0x1, 0x6, 0x7, 0x5145, 0x3f, 0x6]}, &(0x7f0000000100)=0x100) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d7}, 0x28) 07:01:02 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xb000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000081080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x8) setrlimit(0x9, &(0x7f0000000080)={0xff, 0x401}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) [ 1082.450488][T16397] net_ratelimit: 3 callbacks suppressed [ 1082.450549][T16397] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1082.500154][ T27] audit: type=1326 audit(1577602863.100:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xc000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d8}, 0x28) 07:01:03 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000980)=0x4, 0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f00000000c0)) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @reserved="6ce55835d231d095fc6518807afc1fe5e09a7357c731cb803b367ebdd81a303b"}}) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x7, 0x4, 0x1011, 0x1, 0x4, 0x1, 0x2, 0x6}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x33) 07:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000ffffa888080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="604a8472c88e1c59cf2c0d0649b7d3d56822a89e55f23787ec9f610046cfa080ac07bbf6f94763076e4b61b2c1", 0x2d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) keyctl$search(0xa, r2, &(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, r3) r4 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x200800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000200)=""/94) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r7, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) write(r7, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) connect$caif(r6, &(0x7f0000000000)=@dbg={0x25, 0x8, 0xfd}, 0x18) shutdown(r5, 0x1) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5d9}, 0x28) [ 1082.746439][T16562] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000ffffff9e080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000080)) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:03 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x4b, "112803d4a2efda85ac87afc5ee2f0653ef5541a636c7814449b364d9a3f914497f3b3b31e523dbb8d6c314e58eea668c968ff087031671e0f314b98a7c8ae34a840aa612bcd0564558d7e8"}, &(0x7f00000000c0)=0x53) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e20, 0x3, @empty, 0x9}}, [0x9, 0x7, 0x3, 0x4, 0x5, 0x4, 0x6, 0x4, 0x100000001, 0x1f, 0x0, 0xdbf8, 0x6, 0x5, 0xffff]}, &(0x7f0000000100)=0x100) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_LSEEK(r5, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x6, {0x400000000}}, 0x18) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000140)={0x21, 0x3, 0x0, {0x4}}, 0x21) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r7, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5da}, 0x28) 07:01:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xd000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000ffffffa6080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1083.488377][T16916] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5db}, 0x28) 07:01:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) 07:01:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)=0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x4000) ppoll(&(0x7f0000001200)=[{r1, 0x6f88ce1d6bbed36b}, {r3, 0x59}], 0x323, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x7, 0x3f, 0x2, 0x23, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d3, 0xf7, 0x3f, 0x71, 0x0, 0x880663d0ac7e078}, @sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd2d, 0x3503}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_x_nat_t_type={0x1, 0x14, 0x81}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_ident={0x2, 0xe, 0xffff, 0x0, 0x80000001}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x6e6bb9, 0x8001, {0x6, 0x1fb, 0x20, 0x5, 0x0, 0xffff, 0x0, @in6=@rand_addr="3244f8893f795d6bb65f65637279f294", @in=@multicast2}}, @sadb_x_sec_ctx={0xf, 0x18, 0xb6, 0x4, 0x6e, "292f05546f86d5f0e92fe06f6216471fda1b5fa0701226fd898901285a48b4a1069b94dc62f293952a69394bf58bbed8fd62a8611736db4a43cc44a2fa3e6e07b168c0ec4a720d416f1551ff66d4e4f7757d182a8b16c1b2cfda8bda28b19feab172aa23e2025cac3a98d941511a"}]}, 0x118}}, 0x20000000) [ 1083.552025][ T27] audit: type=1326 audit(1577602864.150:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16882 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000ec0080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5dc}, 0x28) [ 1083.826780][T17178] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1000, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB=',dont_hash,context=user_u,\x00']) 07:01:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl(r1, 0x1000208913, &(0x7f00000000c0)="0805b596ee201a91edac81825411815cabd3cc442b0ee91df43f8d2954f9b3bc6cfabb37a2503f450f771ab310acd61a019c7972e5896e1429afa37ea312ee7a26634e752602fd8376269277d95bf5a3d4060000a04cf64ac4758ff12a5825f67fc41609da8eaaa0730344f2a2105546dda2b9c0b63a637a1560f6ee61e3bbaf4ba85d938158ff002ad097aabe9b5f3f18b3a5410ae64683c02c73e1a157277a1f6e5f3416071076c318adc6fbc1612a29c2cc6cc74f9abe8a3557358ee4698a5d3fa49b9842e1d7fbfd717e9600a988895238c7b1") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000fffffff0080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:05 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5dd}, 0x28) [ 1084.568590][T17419] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5de}, 0x28) 07:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000068f6080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1084.627585][ T27] audit: type=1326 audit(1577602865.230:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17395 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000200)={0x5, 0xd8, "58c1ac94b22d333c308ac5f4780b3c2c0614843c40d6bae60cc4234c00f6c19c7c85479ee1eec23ba0ae2357d194c9e065df2253ae28b9b72a0eaa90ac80c96369721583d535cd808d30d16ac49e76b4d25c5bd7fea2626e3f5c348d015f962e76963dda539cd973650858d7a696adca126b2a14b3945e37ac685db07e13cdde0c3fc41c926f66b8b1974c760e34c115d725fc093b4ef27a6951720cf08a2258d31ea07eb5c32bb9020109b122577e40d1bbee190ec6329f1dbb13aa4a5c5e39ff7f1adb8dc2e1386729280df2cd8490ded60347e7d8febc"}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000040)={[0x3ff, 0xfff, 0xf1, 0x1, 0x5, 0xc517, 0x5, 0x0, 0x5, 0x1, 0x4, 0x7, 0x7, 0x10001, 0x7, 0x2], 0x7000, 0x8085}) 07:01:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000000)={{0x0, 0x1f}, 'port1\x00', 0x8, 0x76de85e81676977a, 0x1, 0x1, 0x4, 0x9, 0x4, 0x0, 0x5, 0x5}) 07:01:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5df}, 0x28) 07:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000ff080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x4e24, 0x1, @empty, 0x40}}, {{0xa, 0x4e20, 0x20, @mcast1, 0x917}}}, 0x108) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x200, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000240), &(0x7f0000000280)=0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xda4217cd35360970}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x0, 0x1, 0x70bd2d, 0x25dfdbff}, 0x40}, 0x1, 0x0, 0x0, 0x48800}, 0x4000) 07:01:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x48800) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000200)={0x5d, {{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e22, 0x4, @empty, 0x80000000}}}, 0x108) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_pgetevents(r6, 0x1, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000000000)="7588ca0dd0a4681b40c4ef9148cdf41b5fdfa0b569531afac8adef7521df9c7a7b644fd41f45888cee45c64d49fc6e31b9c11bfbedee6f0f703403970deb8128258b0373ac635d2f4114bc6f617e2a5ddfa8b942fc4cf36f9d8cce250e32741e103dc71fecbc26f8d0d4db7bbaa525334c33", 0xffffffffffffff61) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1084.995537][T17820] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x20000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1085.295579][T18035] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:06 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e0}, 0x28) 07:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000088a8ffff080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockname(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x3e5) 07:01:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) signalfd(r2, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x277c0000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1085.569374][T18146] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e1}, 0x28) 07:01:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x900, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000000c0)={0x2, 0x709e, 0x5}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x2240, 0x100) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ppoll(&(0x7f0000000100)=[{r2}, {r4, 0x1061}, {r6, 0x10}, {r0, 0x8000}, {r7, 0x8020}], 0x5, &(0x7f0000001280), 0x0, 0x0) [ 1085.656028][ T27] audit: type=1326 audit(1577602866.260:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) 07:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000009effffff080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e2}, 0x28) [ 1086.017641][T18394] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:07 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$tipc(0x1e, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000580)=@rc={0x1f, {0x80, 0x3, 0x6, 0x23, 0xdb, 0x3}, 0x5}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="c1353264382d3bb64f39fc03bc09b2da576eb4a981cce0c2c158a4dc0dcb3ff35cb38e668b33f67d1af7a9ac4862dc2e69671aeef195a1c0f1e9367b748925a66992bc2ed95672be0d2799d04d1aef925c77000655fc6dea3b94ef57184706ce2f8c43256eca73c2801201a7e9c36197b62b19a4334da01d6bf09d74c7e4d1e440b1d718c7bc21ff08a33324930658837b4ed10ba3900247b9f9a6d8d3977ca371cd09bbb71274105ed922becafceb845439b813ee6042301c9cc2d65048aee4d2d124ba2500b217b518f078df140f3614b461c710d09e603d5dc2d117e5f02bc3ea9514081c46f1d7e11f953557889c0dce4a7bc2f58a2673258ad1", 0xfc}, {&(0x7f0000000700)="0888899cca59d4dd004d35c83a953754ee7388847b459bb8cde95e7832ed6e7d03a3a00f66e7f9db15ceaf7489fc8e133c2c4211ab5a10ae8fe964", 0x3b}, {&(0x7f0000000740)="7b2416c3852015925216a837792f7f7c0f0df661e7ad152d1b10c148bb0bfe1b5bb5ead4045707315b2f2380e8d5acb610c113aa5ccc852e30f70808a8572184cac29e2ec188a48c57551b1e2e675de22175db11ce843d4c599b5c65010c4d8aea010e8216d0b0bb869092f11922c16c", 0x70}, {&(0x7f00000007c0)="a77a8fda1ce4781f6aaff52df68f19c78781a0ed7f53baf254733efa9da84d018f2604da6f48f459e7b20e5e046911c4d6e291091357ea317696b8dc6e8a2e8e404d4d97b5739bd56f1cf8788d6b3372586d7302eba110cef3a559ecf3c5beb6953b02d78f023f410a22dc5e6f26b198d3e49010dfa9197443b9e14e7195d16a685de6ae0708e02ecee1813799cf92e97e482a5b75ad09134ad2f026ba6719abc6162b3f50e44d4960370d6d87340ccf2c934ce54368d15ffa44bec707ce350d5989aed8d4121df17b25c5e277f6041dc638c357b925ad11ffb255a08461f82b0649af7a3a2e17470554aadbe608c7de6dce", 0xf2}, {&(0x7f00000008c0)="bf18a883ffd15a677a7c5d86831d25ac2870cb26e1713b0973ca9f7fea9ffea490a7f8316b57dff05827cff2a125d43b207026e2f1e706de6e8c8eb3663ecc979147fdfd1bd6a1645dec8d13a8ed349a169ea42b1d6f8b74ea2e9f5c4a0904a92a83faae91dac37578f087ab118161622dd22c6bb67baa34a2aa9187b9f627d7411af55afb9abc737f5dc64c35aca0e07e0957", 0x93}, {&(0x7f0000000980)="f93362c09455fd72eecb4ef9b710ee77b78f226c9fb7c8c4ed5000d37c39d4a34478f56fa13563e085142ee59a7e2872a3a4dc238057b10f9280fc35babe7277ab3685d1d8ad68ef95d2af27eba1f0aec2718b333060d7e41d6868b49676ad67c51ba878bcb0275e42cc51d74fc035d427ebf3ff28c61be32a79a38060638ffdedb51c655062dd8b4e81", 0x8a}], 0x6, &(0x7f0000000ac0)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b00)="9b98afa1898ddcaab3f756907b46b22b903c8f55494eca27534a9e5c38a38b2532edadff0a68618c666c6fa4e358a8", 0x2f}, {&(0x7f0000000b40)="90bd4ddedb88e4ddd519ec2526e92149eda9a4bfd1538e4077094cfe01b41d1f26a0a9b0185382a439b78c94656fcc9b02a769599e25854334a9dd3ebff7cbb07fed8be2f98462f101e2a3952761662469d408670422c294c50d2bcaaf8e60cec72192c1970a37ab05dd373b6f885470efbd5a87e2c95674f665e7c1ee3b9a7178749fc1e94007f03a369417f79eb2def6cd222748910375b1798b335acb717cff6966d4212c3554", 0xa8}, {&(0x7f0000000c00)="67af261a9a3786cea35b5bf7c32bbc120127924b037ba4225705bbea2abed910b65f609fcdc61779df051e4fe84cadbfa32af3ddad9862f629113ea2dffe9f40f580e043d742e4ff2535d2ef32b86c5a96374b3edb71acd064d0dc08c3f2f2c10905d12bf6cf722f88e84e52845cc0b9ebcab6901a7b590183b02a7b5e33182e2039222543021887b08f87df1057a0f5582bf6b7c9981d7e0abdfc121356dc9711d9d6966fdb9d5d1757e4b2024d4ceba83f52e560d2faafccdc7d124a40d68f8c2ddd618d397d9d3cf539b4c833bfd35f13b1a349caea5716fb6127", 0xdc}, {&(0x7f0000000d00)="1188a26d44f1447efe98f54b019c4638a882e245976aeee544dab66bfea32d793d78835a9feeb5d30cab4d", 0x2b}, {&(0x7f0000000d40)="8aa2b2627cde0cb5185ff97147377e771bdccba48223c806c1ee1bce8d8a8dc3d727c9a6890f888b6fb7c63b50915180492491dd0c93a8732346c9bc45bab75f9026fe82c2d1b7929877b8261029d118f8d3508410dbcc9e3f00aabe19ed415926d07d108ae11c1daaccff57d4b3d5c680a831871a664e40bb05e7de2d6322d1efae5ee04cca5fb5994c6752d8e3d17e6d9044817e5ee464c9a385df96246881b73a3440cc037e262d287b389f3cc1881c39711191619cd30a77ba81206bbe8a538dd590414afd882ee32eb68f78deee7fc05339cfdf", 0xd6}, {&(0x7f0000000e40)="3343f63c80a55bc69e69d17f6d1dc4dfcf61f71c573c037ee9cdd0e44969013ef74c49fc79ffc4b05844ed07e42866104795a4b684c3a1b4c1dd22ead04efc7273e7db3b9eac74dc029ebae01c95417a61af040e957bc7f96b3ec0443ced7e5892de0ecd540603f9d457eca87e0fa7dd8a1bebe97a0ff6316c8dada9dd6cee19671a148108ecfdd40ad577175cde47436157af79041700333787dd7129afe33424ab0576239b21733f4c5c7af713e7a3b22ef81dd04220712fa4dfc18fa2a19998719d24c7158aebc7267bcdbd395511990756bb9fe85a7478433a11f8fa4e985db16387f1c01e48d5243bc7227b172d", 0xf0}, {&(0x7f0000000f40)="ab9bc9f1a282ae0fb3668effa0b593be3d6f89358e75187e3086a9e5c26e3e01f24e93fb375db042a716ddf9613ce6b8dbcf5a895069920c22caaa3cfbedc429c70fc3409a3fe471ca687262e3ad838bde6b4df6608821f0d38d1919e6ca8ae23c62bc6c9fee8b402824", 0x6a}], 0x7, &(0x7f0000001040)=[@mark={{0x14, 0x1, 0x24, 0x5}}], 0x18}}, {{&(0x7f0000001080)=@can, 0x80, &(0x7f0000001200)=[{&(0x7f0000001100)="649d6c957accf7337c374ddb46476cc47be935680285519998e4ce098cb692844e12d8624bff8007da9faf579bdf62a0365f2fe53a06c7ef28fcdd10ecf9b41e9afa60fb96c8a4e545051c59ef226b362e6c6f73b3d42fd2476fb267b178213b1852be82c6f6df0d5e3b4c3756995b7856bb572143fdf90e2af289ce1c2d16a51a98b585165cb741c77a5c3fa11663371c14eb28cdcd6db8a00162fad9121c274b08086ca10feef6c6d2f797dc14eb7288484ed5255acf4a356c9e7d46263c0b21dd7585f59d5776c3c17a236dbe9db5b3b56fe494869917cd70d0", 0xdb}], 0x1, &(0x7f0000001240)=[@mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x48}}, {{&(0x7f0000001380)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x6, 0x3, 0x0, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x27}, 0x3ff}}}, 0x80, &(0x7f0000002800)=[{&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="68a9a2dda3c490a2944b099fbc7d223d201f850bb51ce376853d65363394e4035fb58e406a63838010a7925cd3d6e298c5", 0x31}, {&(0x7f0000002440)="2f5aaada8a4584f6b5717bba00d520fcd2eacf3fdbc3d15f6601c6d3e33d5011ee8b8404682a921b5ad9190a4e2fcca9c47a425bde3cfbc9fdc66ec9accd463bbb2bb6c46919b0750efba30d7d5386f89b31270aa87abbf8a36074350ed00dae1bd1f8088bbdc2f5cba7c74d833890914bb2044f26ba33b8886ffa144344123fa3f7998a88", 0x85}, {&(0x7f0000002500)="53acebf2dd34ccd970f75760fb2962ebda500e23eaaad49a3316584830762e8e9f14ea6c2618471408322219758f5154fe52e7465c17173cd4f9943b58ff4d423a21ce18a31961c45b65f5cd2057337626318d3bc4a7159636b04f70d35b51a240eeb890cf831347827a87b3cef7add56e5a3233753bbc991c9e08a78adb002716ab9fac7e23390f1aca6c741e6d6521eafe3744ae618893352a3b2d2634bf9534a6d0611b364ae5201a90215e85fc738825aac17b7f306908cb788d72c4bec36db8d8c7fd92ecc3f893aa53abf291d9bd7765fa915094f22c172d7ddb24879fbfc323eefadf156278a3e4c2c3f4ad", 0xef}, {&(0x7f0000002600)="c69d593b02275e9e56b36fd0d251861282ddd6e36d36cf5cc45e0c7c6f3b1e89e8ee334338a31b8702a490661a69f1a84495c51afe58b05f4bacf55a4c12584cf51c32faa8d20cd6ece77b63b66ae1fe4be577b1e4810f355040eb9f0072042e5e308ab23cfdf8a6a6b0124eb5151c02ebfc7107e04c7d430bf9317b1cbe7b7d4250c524fa8aac6a13d840ff4a5695d2e28fc741bbd1f56bbcf4259a38b81b9053b446b757694bcadd30ad42201e2e202fa0ee503f2c57c5cdcf7830d37c1256e4f081a14100010391155ec4bc2f086d29097709bf9acc8c4b88350521919a50509edadc181c1da26d349830e8474a393166cfb24c", 0xf5}, {&(0x7f0000002700)="560841ac83eda18697062b4af103edfca84cec550f08089f0014cc25e5c6a2a1f934f06b9acf18f5dc2eab1c1e286186202d77bdf17e36c2966641b93cd3d44392aa1f4c5ebec965de5265d2c9192aa867d76ab74f17b920997855c28cf385112513a1af1c3fdadc128f298af18879a9bfd964198f541eef203b64568bacf44f06a1da743990652a26d5a746a21462d58c3c70600abbd265e969690d3803bcce838968925348a97d183ea7de7e8fca8aa615f373dc72d9eaa9f7cda87bb2cf4198fe88e0b84650bb5bf44704e775dca635a12acad2146acae6b37494e8c47b88b75f0d0c9a2b8a3aa09e4433a2dc39d534d563352d373c3afccfc1", 0xfb}], 0x6}}, {{&(0x7f0000002880)=@xdp={0x2c, 0x4, r5, 0x1}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002900)="6f503d62a04a44971c3d44e5fe2a82a120e5288873ff95618024616ed7fca17165645692ea7a82541c23346d52d37a1809aadd0d363f24efeacd2a4f23b59e96d12136300eea31434004d7b7a45a64f5fb70dafadfda58178c5a43368bb79c190894715bd444f7819eeaa424a5607b94454f75bdab6e1cb58eab4d1f9515caa04f8e4c96409a96a7ba5e8f1601b13b27ae1684a603b8d70c57995f780637c1c38a607e9062fa4b14d217a885e8c6b458f50b931b2fdb349cd1483b2964119bdbecb9c9da96483a2c8ba4e7c1c6e86fb2c9bd27394e68ba7f021eba9743747ace12260dd23629f3a26d4e8e29d2", 0xed}, {&(0x7f0000002a00)="f0165cf0e0d3e6680d7f615bddfa55eb0faf2b57db1bdf21b9afa71294bd99b24cf361e63ba6a91b65399c1a03d43d5a43f3a01dae3f644e3f91b7a5f6a2f8d6371ff4478f16ec289fb5ce2476abee695f952f147472184864d222bb81d66eabc3a52eb832d1434b3aad76719e89e84e89b436360b4d9acb8bbe7b4fe872b434588c4b66239fadc7d9d6aecf57886a880d6c796a80d365936092071a455d82d51bfccd21c3847c9b8863b7ebd8e683fad89200f6a2f1971d4cb9a947354bd38368c171d573e69886e52e7d180eba4f7ac21eaa321f6a3aa9f484b3406540", 0xde}, {&(0x7f0000002b00)="38f5fdc839d339d9fa97c201be25b2533321f910c262212ba2b4d8a99bd0f19945707c9cb022753f7cc50d4e3d0f6b1fd848df7609360bd03d77ee0ab5eb7f1a5f6572f14117fc263ef9c7e27fde6b5787f49d4a7f84ff7fcd77344f4122be167d7d4b9d8d6f9a170b3df3679554338d50a55eb38d063fcf7bb76c3b497305422c832b913cda939a8042da330ec3defb0107ce027668", 0x96}, {&(0x7f0000002bc0)="93749c202b0834b13ca935a1af1befed2d524c8ae31a98af1e36e1a5f4caea0e4301a3d2a17333ea7ab0aaa4c34f608ae22acfe3f454f6522cdc0bf5c8bda05f1a5b453cdb7e6bb28ce0d0fb0824788fef34ffd165db17d91d451a6a683771895223788a4e95c937dc55a13b20c85442a449552fe0a464e3ce35985ee08d", 0x7e}], 0x4}}, {{&(0x7f0000002c80)=@llc={0x1a, 0xf, 0x39, 0x1, 0x6, 0x7, @local}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000002d00)="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", 0x1000}], 0x1, &(0x7f0000003d40)=[@mark={{0x14, 0x1, 0x24, 0xe64}}], 0x18}}, {{&(0x7f0000003d80)=@l2={0x1f, 0x4, {0xd9, 0x0, 0x0, 0x3, 0x5}, 0x9, 0xff}, 0x80, &(0x7f0000004280)=[{&(0x7f0000003e00)="fee83f47e5c4d5bdc4b0b3a50c6c90145d1621b88be1d0f686ecc58899730e96c144c2046f727686421c5883f463f7b82371aa3bdbf78a0652166548b90c53b387b05b753d389ba4131556b19881902437e8cce7222f266b97efbd27c7fa63c183ebda67fdf8f24aad01229fe0c1c3163ffcedbef8d51898562cb4d3fffd07ea7d33765ce6e74bfe28e265bc1403806ee5b0d06e5eff22527d968959591318d7385de18c43dbd0f1dbca7aae293ee92f3260cdeced95045777959d0f3704", 0xbe}, {&(0x7f0000003ec0)="ef9384139051a95653c78c078a379e93efbfa715f4b7861d274f390f754028da8840a82dca1236d3dc6fa087052596527d1e26a1ef6145387aafc7cd8b93baacc0a16955e1d925de8b787d522a978fd06dfa8565940b6ec874b384002a344317bda0846fe96b395f679282a30f156a7b0dd6dc0bf3e19eb6df03d06888c8ab35f33c96c3b72775c9a6295badacab20bc6e9e174e568acba69c0690fa972f0cf2221a79a3c039fc696491443bf9c781b9f11c9c40991dd71b42b2afc65f669b7f935c4174526cedcba3bc1690a16536914a22f9e17e9aea5605f9f39ae26fb81dcd0f0507df3d32970f76", 0xea}, {&(0x7f0000003fc0)="de5bca64f89ed925153e5c8641e796a466dac7e2879239dc424af54eba6ef6afab4f578e10c25506a6d3f6c96100f109ad916a60e4b0baaddbef9e068ec9ff0fdcd3f84018cd13004ed6482f1835375b5cddfc88c1f3897c57ac1c374e8c50a064497b97ec0c70e8e43c76b0d38506129c4dbd54a77056bb502f6033e9c47499620006d393c85005dd1ac0b554f9270129c1ab087ab892c6f4c50d8efaa8d0e391af", 0xa2}, {&(0x7f0000004080)="1857e2525cd23e9bf462d86baa09fbb584db24134f7b5a4112fc8aab8d2214daa55b74b6bfe82fed2bb84a8f88c57cf68b0eb72060f374c5a612bd188a0d29cf3839ff59bf0430ec7623e355ece7ecbf60327c23aeffacb691742b07a7a0e9b432352d4bd52255373d522d646247a5ccf697cc70c3407e2522a95abaa6d6b5a07f6851759976aa22ba6bfd9a2882ceeaf7aaa105ceb65c867504717793423acf42b0dc0058852860e7dc17e61530dacc5ba9e4f229a0c2de4273208a8e3ec974af898d", 0xc3}, {&(0x7f0000004180)="b9478590f0324f390e1b009dc2923a8f3d3dda0f3db02f3d7dfcbd640e416e56b06df83ab4c23c89467bc192623bb0f73055dcfe4c977c3eca2e1ba7f30c2d3fbd55", 0x42}, {&(0x7f0000004200)="9e3e707fd219f9310831e74bbced1ef9683b1704811b18e792dcc42fdf413c30cdc24ac398498ec6ad16277bb1903acdb40b959b58017fef56d73ff7452e2edb694d7d49bf92ef617423662d8c9922cf04115b86030eb6bc47c94a063db128a438f9c9bb", 0x64}], 0x6, &(0x7f0000004300)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @timestamping={{0x14}}, @timestamping={{0x14}}], 0x90}}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f00000043c0)="2c73a4c8cc75458b5bd4af4f2158732a95605240d721ee0f9868fc812a8abb73b1792979a681bf234eafe2a975e6dafa5270c5", 0x33}, {&(0x7f0000004400)="ccd7c91dfd273d353c3f8ade49d1700744958904f13e2ee3bdcf1b90212eb76b40fde075e57a6d071788bb7ca1148ec2e03884e010658d375a2a930400beb898ffa028658e49a66898ae19d55c8c4301dd6d7ee1bbd0c200bb472590bf74d7d76916f310adf453da9f31d495de8be84e6ce16ecb7b74d891638f60130f54eac873b563653aa01511c08b46", 0x8b}, {&(0x7f00000044c0)="177442bd46620122ee728e790e0d110adf32ca0cc3238c193a3bd3315a0da360becca92e12e427de52bdc7a2749a4bef4fc3af149701cb9941a99a9a0263096b30142c93447229a9e496b0be1b183305fa4898f48b088b41c44d5f1acb7f158475", 0x61}, {&(0x7f0000004540)="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", 0x1000}], 0x4, &(0x7f0000005580)=[@mark={{0x14, 0x1, 0x24, 0x10001}}], 0x18}}], 0x8, 0xa001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x104, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000400)={0x5, 0x0, [{0x5000, 0x42, &(0x7f0000000080)=""/66}, {0x1, 0x45, &(0x7f0000000240)=""/69}, {0x4000, 0xb, &(0x7f0000000100)=""/11}, {0x0, 0x76, &(0x7f00000002c0)=""/118}, {0x2, 0x8e, &(0x7f0000000340)=""/142}]}) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r7, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000200)=0x80) r8 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000500)={0x7, "281a9328d8760409c2d1602d65ab59511c0b38c41cdc022c67356c655aaf2457", 0x3, 0xfff, 0x1, 0x40004, 0x30000, 0x8}) 07:01:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0xa00000, 0x800, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9909cd, 0x6e0, [], @value=0x1}}) accept4$nfc_llcp(r1, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x80000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/81) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/166, 0xa6) shutdown(r2, 0x0) ppoll(&(0x7f0000001200), 0x0, &(0x7f0000001280), 0x0, 0x0) 07:01:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e3}, 0x28) 07:01:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x48000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000a6ffffff080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1086.612874][T18587] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1086.670270][T18622] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000f0ffffff080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1086.700990][ T27] audit: type=1326 audit(1577602867.300:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18589 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4c000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e4}, 0x28) 07:01:07 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r2, 0x400001000008912, &(0x7f0000000100)="0805b5055e0bcde838014740714d1b1d7affc4d7539f192e28124d4bc4af5d829fe02fdec32dc5a222a88f8aa93f4adcb4d80e920deb4c88782ecc827828013a45b122ea2c820a985f9bbefbf7ec822e1703a0dc82de943d4b6b0854797f97a4ed4c0a6634aaa5b20e36f4570cd5fc05847d39c4011e76dfdf4a112ba012e5f4975c237012df60efc4234c601dd20e1a772a6ff4ab408141febc586ee38a8eba8ab8cff13feea4a6ba8962d2fb866092b3a14278d53b162514c1461968") r3 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) connect(r3, &(0x7f0000000040)=@generic={0xd, "025c3d4593a1ac9ea51f22adab26e8da31bb0ca46484b4c565b570eb53d1204391a2279103082848aa5d7fc0f4e849fb74676cf7309794b6bccbe61c66775a7aef871fe062ab1282286e742c7690701b599aa8088f568c04f4a193d882840eab84b0017122a302e737ddf9a72e1931a0e2bf9f334d0e145ce71e8d0c09ea"}, 0x80) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r7, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r5, @ANYRES16=0x0, @ANYRES64=r0, @ANYRES16=0x0], @ANYRESDEC=r0, @ANYRES32=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r1, @ANYBLOB="9a", @ANYRESOCT, @ANYRES16, @ANYRESOCT=r1], @ANYBLOB="9b1481eeaf9473de82310a6e4bce5dcf941691e441adaa13db49e13e82f37d6d333f92a76d94c66c180cdcc22d4d8b88db16d1b47e8ca692d9b6b2474cacba567c1e89f07a13d3851ce69b1a511dcc8b", @ANYRESHEX=r7, @ANYRES32=r9, @ANYRES16=0x0, @ANYRESOCT=r10]], 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x9, @empty, 0x89}}, 0x0, 0x0, 0x6, 0x0, "9e5d5d277436d01f2c122c8915a822403267d6a9361fc0551ea30cea2331389b77d200eae966239856bff6a8380f08d479effc2e86b527418829823fd008e0353f3c3f8a4186e65a284b8452450827de"}, 0xd8) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e5}, 0x28) 07:01:08 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000010009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") rt_sigsuspend(&(0x7f0000000040)={0xc9c}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f0000000100)="ec2bdadc0840a6cde32d8fe730b99e4c11b4636383896ee90addb0a9879f687b59f20fbc1d3dc17cb37acdc3e9e35d328a61f1a19c8094c1ec334a78173a2423e8e716de0793750a5f092e41ee6a2646c58c917e3b8ee55d04671caf7e06ac55") r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0xd1c1, 0x3, r5, 0x0, &(0x7f0000000080)={0x990a71, 0xfff, [], @value64=0x6}}) ioctl$CAPI_INSTALLED(r6, 0x80024322) ppoll(&(0x7f0000001200)=[{r1}, {r5, 0x4000}], 0x2, &(0x7f0000000000), 0x0, 0x0) 07:01:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x50000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SMI(r3, 0xaeb7) 07:01:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e6}, 0x28) [ 1087.662110][T19233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1087.719868][T19320] net_ratelimit: 1 callbacks suppressed [ 1087.719877][T19320] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001240)='/dev/null\x00', 0x100406, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000001280)={0x9, 0x4, 0x401, 0x8000, [], [], [], 0x4, 0xfffffff9, 0x8, 0x4, "855d99233bb8b1d6ea2d19e2e020a717"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fef000/0xf000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x5000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f00000013c0)="d76293b434933a95d0defa7d8ed69220ebe64ec84a27ed7c74273590a4be014696e50cf4af55aeb90fa39a343d36734f88f1065bf466889ff054d3a526d3eecfdcc1d76cc13f13719f52350d423fee53ca0934e16655a443a5f9fe59688ed391bdfce3dbd63d57d4fb45929a02e429adc2361d33f9a8cb54a792e62db24c95a981096d865f5b2a69ff5bb36ee2534ce40377d876cdb9768af238cf2abe0842bbd7292c1a09a0d75274368d739a1049619072141bcb97748208eea8f1f653a1", 0xbf, r0}, 0x68) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet6(r4, &(0x7f0000001140)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x1, @rand_addr="0a4d1a3c370fa3c455ebcb9051f8ae86", 0x1d270c72}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="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", 0xfc}], 0x1}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x13}, 0x9967}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="e547261a399a369e35d09ce6a650a6a3a25ae24ed7b82a67e587618509af470a21954534b11fab96090da4cdf6589842c47e1d4547ce65f81b6f857c34895cfe0483efece7e8f1d6464998119669e2f0d43b46a714e9bf7b3e9e871efc5762d93ad90e7a9a64e7e95dde42339db7f87bcf46e90cc09c0aab6c782b9090469abd3379be40200bd0edc5d872c8373eb32a576f46b93ed900855239a787ccab03657bfb8f13ce475237aa5485e403f9a6f67b13711f1829384fb083c3ba85cc9aa1d0", 0xc1}], 0x1, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0x1634}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x87, 0x2, 0x2, 0x4, 0x0, [@dev={0xfe, 0x80, [], 0x26}]}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0xabde218fc0fa23ab, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @rthdr={{0x38, 0x29, 0x39, {0x73, 0x4, 0x1, 0x3a, 0x0, [@empty, @mcast2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2b7f}}, @rthdr={{0x38, 0x29, 0x39, {0x2, 0x4, 0xe83eb77354582022, 0x0, 0x0, [@ipv4={[], [], @empty}, @empty]}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xb, [], [@generic={0xfe, 0x50, "3537f481f2548b4249b2313c98340abcc4623d2545dd0a287328fd3df347a19d550d73eee01b3774c1be8613376e98f2ea004e64ac261b2567c0739806fb50d3acdbb7b12410f71c89803ec2dbb5a143"}, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x800}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x198}}, {{&(0x7f0000000340)={0xa, 0x4e21, 0xc60, @ipv4={[], [], @broadcast}}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000600)="254a8ac0af2670a2578ababa90f0074a93450c1d4474d38c8bbfdaad1339864445bcbd33bcf87094e2", 0x29}, {&(0x7f0000000640)="f015197e51c0c16b278312d8f6a611e1a6538d4187a5a0bb858fe3b93d1295a63435e6fcfc912532275cd0c5fbce91c198e32c0c66a06ca6af980d7827e3862d1e59492242b5c2c5f9040f130b7d52634d9e6e4d3f11dc62e6d9d6b3fd512ca79a7f908ce14cc4ba638e66af160ff4f7ca56a1643665e2c74fdebd9a06c2524e8e619774927c713a3cb4c49583be915710953e3e9e531f537009feacb648b16a9b7292449c045e7879d2104a66d57539cec80c27d3d110c8b84ee52c48ef65e9bdb21b59a7e84cca", 0xc8}, {&(0x7f0000000740)="a5b2d92808c31449315cebafa3ace2d20a97ea36506a31eef1128329ccf34dde691d27d0a4c7518d11f6ffbe37aed4ba6e4abe3898ed334557320a952ffcf43623be39b6fc", 0x45}, {&(0x7f00000007c0)="1a03a3fa69f3f42e153e71a1a1f4749adf7931f925a0898889b0b82506c64d5f1e4bad15e8ecad286b67ccf74f2d25637eeb123049fe90e0e9aab36ffaba39c2a605df32100562a957d2c3659ca89aee993ccba1c876725b87777032d56345eaf472735a84e0444a1c2547c077b48c453100610195c224397504b832916d5d1796822f3e7553a52782f2d933f6877aa92e77aafdfda0c1a4ffec6ef0ccc844776fecec3a966dfbc464d5a81e276b0a6040318f967306de93c23670628de7faa562fa453e5a3e303360dd269be68fd74bb8c94ed6aff2108ef926bc52f6c30337e941e6300484a571ee603ab051e2", 0xee}, {&(0x7f00000008c0)="b33a3cd7937d1ea650448e03cb5504e85a633a510bbfb63b118056b65bf40f9c2b1f31e0e49bb1de728062382afe9dc02a03f2a94b112bdf136a73b5f7cd97f26458cb", 0x43}], 0x5, &(0x7f00000009c0)=[@hoplimit={{0x14}}, @rthdr={{0x28, 0x29, 0x39, {0x15, 0x2, 0x2, 0x7b, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dstopts={{0xe8, 0x29, 0x37, {0x4b, 0x19, [], [@generic={0x5, 0x51, "eab77f594b45f4387962b83300443c8194f5c7e940540ce3d67674a15119158a4b59d159bbb0a79e24d4aadb74c99fe87e0c6f97a61457e551c3789a8588bff0ef7e6e38df6c7f7a0e02c6b61f6e7dac7c"}, @calipso={0x7, 0x20, {0x9, 0x6, 0xf8, 0x5, [0x100, 0x5, 0x100000000]}}, @pad1, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x40, {0x1f, 0xe, 0xdc, 0x6, [0x800, 0x7fffffff, 0x3, 0xffffffff, 0xffffffffffffffc0, 0x0, 0xffff]}}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x6, 0x3, [], [@padn, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x7ff}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0xfffffffffffffef9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x148, 0x29, 0x36, {0x0, 0x25, [], [@enc_lim={0x4, 0x1, 0xc}, @generic={0xff, 0x85, "997f8a1555a8390128b0dfe3dc51bf13ddb46a688d949b80922f0a1c7113e206367ebe5f83be02b506410eb94715c886a08bac5d84397e55fa9b22b98af665e1e51c838f04b4e21c825632feec1283ee79cf364e44cd163487e36ff0d02335415474c33d6ff8a7a91a0a8b387c53b7192d4e0615f0681ee2d3203584b9905264052625fc8d"}, @ra={0x5, 0x2, 0x2}, @calipso={0x7, 0x20, {0x40000, 0x6, 0x3, 0x4, [0x4, 0x80000001, 0xffffffffffffff80]}}, @ra={0x5, 0x2, 0xffff}, @ra={0x5, 0x2, 0xe0}, @calipso={0x7, 0x48, {0xa87, 0x10, 0x7, 0x8, [0x1, 0x9d, 0xb5f6, 0x9, 0x1200, 0x4, 0x2, 0x7fff]}}, @calipso={0x7, 0x28, {0x8, 0x8, 0xf1, 0x4, [0x6, 0x100000000, 0x4, 0x0]}}]}}}], 0x2a8}}, {{&(0x7f0000000c80)={0xa, 0x4e21, 0x400, @empty, 0x3ff}, 0x1c, &(0x7f00000010c0)=[{&(0x7f0000000cc0)="679a2c04eef77566d1e9a79128957443c1c44b84d9e911d6c2b76e9c71d11bf9f9cee03c0973dc83cb98fa29eaf9c3101dd4db72981539edb6db872b8e9d360c6f0fdc0058d7eaa8ed9108380903e4cd6060355d565b36d86885fdccd4f8faed0e3de1a0edbdb97dff41c2c9bcf049043a81e467c85ba14f776e8e21ca7becfa11d5f6e69289cc4a55c06896e93293b593291771890f6e738ed0b00c5c9ce608ff6ad95ca643a6ab95f2a42b0a09eb1a75f1d1f61f2fea7b42dbb0f9364edf7532dd56cc23209ca1b35435f64c1b8d6cef880c2e69c63567ffc8ddec6e685d190a22f39fc604cb8049", 0xe9}, {&(0x7f0000000dc0)="4241c887ce90922a81da76b426c5db55ff7c8f8ada4fef75d924f581ee2faa8df42b5ef485196b0546cf70094aced00290b89363ff78267bc328ab3e4fd355f335f15b304ea108e264b953bf5f1d580d069e642b9eb2705c05c81f555ec9be8d620d5c95902e1191079ae5a3ef02598ed994b042529adf8b57f17df0635feadeb2f17c8af1c31ffe2344efb86a11c5b0428c269749079719efabcb911f9aa4d0763e3f2969097ca0019c1405c7a87882c33839a8a5fb47f944a944f32d1e23151182c2e2969374c09eaf", 0xca}, {&(0x7f0000000ec0)="4924481b3eeab04e351a08c3c5cbe440c4bdaed8c0c80e57c2898dd6f5dad7818a4d780b9277d816e0970d9a179de7aa8e79fe05607dbb09c4817d55b4557c4d4e87ea5e14e3cab86506eb800c448e8eaa7c1146", 0x54}, {&(0x7f0000000f40)="1da37dea98d171b301b6301034b16e165986078dea496624adad226eba83572e7cdb6168909e294cdf48482da3cd0ea770a83ceb2f9e9512b7a6e1cd18b1eac0f9831266395831dd9c1155ab1d4cf6c330bd3200897d01", 0x57}, {&(0x7f0000000fc0)="9382244dd771069e1fb87468c73fa7d2fb5bafcdea7559d2ff2872ffc7ba50643aafaa059d436b257a2f2f2898816da6c5326dac4baf38450ad577eb440197d0e08286a8069a09db599e547b82ad782bebf80d0b70d01f7734627e582da0d91612e13864432532339de36465144252cfe5872ac4bad9e44ea91b17a3402f98ea2037aa9f470a012d52211c098b2cb85b9ad59aeb687d", 0x96}, {&(0x7f0000001080)="27c1fb5feb6ff17a92f3492e59bb8a5c261b6a8886693fa3b35f2639e2347370", 0x20}], 0x6}}], 0x4, 0x20000021) getsockname(r2, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e7}, 0x28) [ 1087.785844][ T27] audit: type=1326 audit(1577602868.390:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000020009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r5 = memfd_create(&(0x7f000003e000)='\'', 0x0) r6 = dup2(0xffffffffffffffff, r5) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000400)={r7, 0x3c, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf"}, &(0x7f0000000080)=0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r7, @in={{0x2, 0x4e21, @broadcast}}, [0x5, 0x4, 0x2, 0x64, 0x101, 0x4, 0x2, 0x9e, 0x80, 0x4, 0x1f, 0x2, 0x9, 0x0, 0x1ff]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r8, 0x8}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = accept4(r3, &(0x7f0000000600), &(0x7f0000000680)=0x80, 0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f00000006c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @rand_addr=0x6a}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x0, @empty, 0xfff}, @in={0x2, 0x4e24, @remote}], 0x5c) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r11, 0x4010744d) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1088.028919][T19452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e8}, 0x28) [ 1088.122369][T19488] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:09 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0xc28721fce593b145) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0xe0c551836104764d}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r5, 0x1}}, 0x18) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0], 0x2, 0xbf}) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000030009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5e9}, 0x28) [ 1088.783391][T19673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1088.820672][T19676] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ea}, 0x28) [ 1088.856602][ T27] audit: type=1326 audit(1577602869.460:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19672 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xf3d9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000080)={@rand_addr="17373880736ae5078e83c17805851927", r12}, 0x14) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r13, 0x0) ppoll(&(0x7f0000001200)=[{r13}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x6c000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000040009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r9, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r10, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r11, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2012}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r5, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xcbf1752edb65268}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x24040845}, 0xa081) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r12, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000940)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f00000009c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00c9f3186472ada3c9212e000100273d70000000000000000000000076c93b8e40bc539e460aaac5fe7ca77add4954c2315dffe9cffe91a1b820cb2e7ce33edd9da273504e2cb06949f497518a0f604c4327900bc2cbde91aaac2e9fc8e0201ad28378d73fc668b2976e47741edd7a3130530d3271bd8c58bab67c450d3e2832d53fc7cfb2e1e3f81d3c965500dc0a26e241fbaab2a5dc", @ANYRES32=r13, @ANYBLOB="f1ff01000c00000002000d0008000b000800000008000b000600000008000b0020000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8ed}, 0x4905) 07:01:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5eb}, 0x28) [ 1089.205722][T19894] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1089.231928][T19896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:10 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000100)={{0x1, 0x0, @descriptor="f2a90fef62dd8930"}}) r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x33, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r3, 0x1000008912, &(0x7f0000000000)="df480c0000000000000000") r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0xffffffff, @rand_addr="fcb80f766a904a34f20bbbd65041b652", 0x80000001}, {0xa, 0x4e21, 0x1ff, @loopback, 0x200}, 0x6, [0xe5, 0x7f, 0x7f, 0x1, 0x401, 0x3, 0x10000, 0x7ff]}, 0x5c) ppoll(&(0x7f0000001200)=[{r4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x74000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x400}}, 0x10) 07:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000020000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ec}, 0x28) [ 1089.845622][T20115] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ed}, 0x28) [ 1089.908775][ T27] audit: type=1326 audit(1577602870.510:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20114 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x7a000000, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:10 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x18042, 0x0) ioctl(r0, 0x100000890e, &(0x7f0000000000)="080505000000cfe8474071ff2a83ea721642f093ca7ec9283e500c0fcb0227d961f8d71bd58fe42653efb62299c45b695a48657d862e9666311db0e75704c7f8c5f7398ab90449daa2c64f0cf6ee88c0d1209f781f45971230639f9f89c0995ecdba") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) timer_getoverrun(0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r5}) 07:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000030000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ee}, 0x28) [ 1090.247661][T20434] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:11 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000040000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:11 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x8000, 0x1, 0x2, 0x4, 0x9}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000080)={0x1, "a7a6dfefea5d8be427472b54897556446f6e3f8399bbadd739540090dea06f6e", 0x2, 0x4, 0x9, 0xe0, 0x2}) fcntl$dupfd(r1, 0x0, r2) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x41) 07:01:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ef}, 0x28) 07:01:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r2, 0x400, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r5, 0xa112}], 0x200002c0, &(0x7f0000001280)={0x77359400}, 0x0, 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="5abc67358a7b7e4addb911ccbb15d6147232f39edccbed208679196ba0051bf190dc64ebdb5f44", 0x27, r6}, 0x68) [ 1090.927237][T20752] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000050000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1090.991519][ T27] audit: type=1326 audit(1577602871.590:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20751 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f0}, 0x28) 07:01:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x1000) 07:01:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x60000, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 1091.267158][T21173] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000060000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:12 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter6\x00') getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000180)=0x80) 07:01:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f1}, 0x28) 07:01:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl(r2, 0x81, &(0x7f0000000200)="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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ppoll(&(0x7f0000001200)=[{r3}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000070000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1092.011324][ T27] audit: type=1326 audit(1577602872.610:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21394 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 1092.012629][T21498] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) r4 = fcntl$dupfd(r1, 0x0, r1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="d00300000000000005000000000000000500000000000000000000000000000000000000000000000000000000000000050000000010000000000000000000005e02000000000000090000000000000001000000010000000100008000000000ff07000000000000000000000400000000000100ffffff7f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650000000000000000000200000000000000cb0b000000000000ff0700000000000000000000000000000000000000000000010000000000000000000000000000000800000000000000000000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff0000000000000000000000000000000000000009000000000000000000000000000000960100000000000003000000000000000300000000000000000000000000000000000000000000000080000000000000ff0000000000000000000000060000000100000000000000ff030000", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000000000000000000005000000000000007f0000000000000002000020000000006b28000000000000000000010000002600000000000000000000002bba00003f000000ff01000006000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="83000000050000000000000000000000000000000000000000000000000000000008000001000000000000000300000000000000030000000000000000000000000000000100010000000000060000000000000000000000000000000000000000000000030000000000000009000000000000000104000000000000790b000000000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="020000000000000000000000000000000000000000fcffffffffffff08000000000000002f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000000000000500000000000000060000000000000000000000000000000400000000000000000000000000000006000000000000000900000000000000000000000400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000005000000000000000000000000000000100000000500000076657468315f746f5f62726964676500"], 0x3d0) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(r12, &(0x7f00000006c0)={0x3d0, 0x0, 0x5, [{{0x5, 0x0, 0x0, 0x0, 0x5, 0x1000, {0x0, 0x25e, 0x9, 0x100000001, 0x80000001, 0x7ff, 0x0, 0x4, 0x10000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x1, 0x4e6, 0x10, 0x1, 'veth1_to_bridge\x00'}}, {{0x0, 0x2, 0xbcb, 0x7ff, 0x0, 0x0, {0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x94, 0x2, 0x400, 0x5, 0x0, 0x0, 0x3ff, 0x2}}, {0x0, 0x7, 0x0, 0xff}}, {{0x0, 0x0, 0x9, 0x0, 0x196, 0x0, {0x3, 0x3, 0x0, 0x0, 0x8000, 0xff, 0x0, 0x6, 0x1, 0x0, 0x3ff, r13}}, {0x0, 0x1f, 0x4, 0x1, 'eth1'}}, {{0x4f6c7e78, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x7f, 0x2, 0x286b, 0x100000001, 0x26, 0x0, 0xba2b, 0x3f, 0x1ff, 0x6, 0x0, r14, 0x83, 0x5}}, {0x0, 0x0, 0x0, 0x800}}, {{0x1, 0x3, 0x3, 0x0, 0x10001, 0x0, {0x6, 0x0, 0x0, 0x3, 0x9, 0x401, 0xb79, 0x0, 0x5, 0x0, 0x81, 0xee01, 0x0, 0x2}}, {0x0, 0xfffffffffffffc00, 0x8, 0x0, '/lonodev'}}, {{0x0, 0x2, 0x0, 0x0, 0x3, 0x0, {0x5, 0x6, 0x0, 0x4, 0x0, 0x6, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}}, {0x5, 0x0, 0x10, 0x5, 'veth1_to_bridge\x00'}}]}, 0x3d0) r15 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(r15, &(0x7f00000006c0)={0x3d0, 0x0, 0x5, [{{0x5, 0x0, 0x0, 0x0, 0x5, 0x1000, {0x0, 0x25e, 0x9, 0x100000001, 0x80000001, 0x7ff, 0x0, 0x4, 0x10000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x1, 0x4e6, 0x10, 0x1, 'veth1_to_bridge\x00'}}, {{0x0, 0x2, 0xbcb, 0x7ff, 0x0, 0x0, {0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x94, 0x2, 0x400, 0x5, 0x0, 0x0, 0x3ff, 0x2}}, {0x0, 0x7, 0x0, 0xff}}, {{0x0, 0x0, 0x9, 0x0, 0x196, 0x0, {0x3, 0x3, 0x0, 0x0, 0x8000, 0xff, 0x0, 0x6, 0x1, 0x0, 0x3ff, r16}}, {0x0, 0x1f, 0x4, 0x1, 'eth1'}}, {{0x4f6c7e78, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x7f, 0x2, 0x286b, 0x100000001, 0x26, 0x0, 0xba2b, 0x3f, 0x1ff, 0x6, 0x0, r17, 0x83, 0x5}}, {0x0, 0x0, 0x0, 0x800}}, {{0x1, 0x3, 0x3, 0x0, 0x10001, 0x0, {0x6, 0x0, 0x0, 0x3, 0x9, 0x401, 0xb79, 0x0, 0x5, 0x0, 0x81, 0xee01, 0x0, 0x2}}, {0x0, 0xfffffffffffffc00, 0x8, 0x0, '/lonodev'}}, {{0x0, 0x2, 0x0, 0x0, 0x3, 0x0, {0x5, 0x6, 0x0, 0x4, 0x0, 0x6, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}}, {0x5, 0x0, 0x10, 0x5, 'veth1_to_bridge\x00'}}]}, 0x3d0) r18 = getegid() fsetxattr$system_posix_acl(r3, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x4}, [{0x2, 0x0, r5}, {0x2, 0x0, 0xee00}], {0x4, 0x4}, [{0x8, 0x0, r8}, {0x8, 0x3, r9}, {0x8, 0x0, r10}, {0x8, 0x5, r11}, {0x8, 0x4, r14}, {0x8, 0x5, r17}, {0x8, 0x6, r18}], {0x10, 0x4}, {0x20, 0x9}}, 0x6c, 0xa8bbb653cb2c516b) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r21, 0x10e, 0xc, &(0x7f0000000000)={0x8001, 0xffffffff}, 0x10) write(r21, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) dup(r21) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x8, 0x9, 0x4, 0x400, 0x800, {0x0, 0x2710}, {0x1, 0x0, 0xeb, 0x0, 0x0, 0xa2, "0bd96244"}, 0x4605, 0x236a128bfb053d16, @userptr=0x7, 0xfffffff7, 0x0, r20}) ioctl$KDSKBMETA(r22, 0x4b63, &(0x7f0000000080)=0x3) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r23, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r24, 0x0, r24) ppoll(&(0x7f00000000c0)=[{r24}, {r0, 0x2}], 0x20000000000000e2, &(0x7f0000001280), 0x0, 0xffffff9f) 07:01:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000080000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f2}, 0x28) 07:01:12 executing program 2: ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000340)=""/4096) r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000140)=0x1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r5, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x80) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000240)={0xf5fffff, 0x7f, 0x89, r6, 0x0, &(0x7f0000000200)={0x50008, 0x8, [], @p_u16=&(0x7f0000000180)=0x8}}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f00000013c0)={0x8, [[0x7, 0x3ff, 0x7f, 0x7, 0x8, 0x5, 0x9], [0x73bc69, 0x6, 0x9, 0x200, 0xffff, 0x81, 0x8, 0xfffffffc], [0x221a389b, 0x1, 0x9, 0x20, 0xe2f4, 0x8, 0x400, 0x3]], [], [{0x5, 0x401, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0x80000001, 0x1, 0x0, 0x1}, {0xd250, 0x10000, 0x1, 0x0, 0x1}, {0x6, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x2, 0x0, 0x1, 0x1}, {0x401, 0x8, 0x1}, {0x7, 0x80000000, 0x0, 0x1, 0x0, 0x1}, {0xffff5d23, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, {0x100, 0x4}, {0x1, 0x7, 0x1, 0x1, 0x1, 0x1}, {0xfffff001, 0x772}, {0x3, 0x5, 0x0, 0x0, 0x0, 0x1}], [], 0x9}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom$packet(r9, &(0x7f0000001340)=""/120, 0xffffffffffffff15, 0x100, 0x0, 0x289) 07:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f3}, 0x28) [ 1092.439986][T21718] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:13 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:01:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ptrace(0x10, r4) ptrace$poke(0x4209, r4, &(0x7f00000000c0), 0x20420000) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000000)=r4) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000090000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200800, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x3, [0x431, 0x5, 0x9]}, &(0x7f0000000180)=0xe) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r3, 0xa}, 0x8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x100, 0x5000000, 0x1ff, 0x9, 0xffff}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0xa57f6efaaf0b41bb, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000040)="7fd43084bded534b24e2855d9441f3c28a41877090e9562947706dfbc9b0c89bce632032b5c611114f7d235657b90f2218aa2d4b26229dfae5c464c243b887acc2acb1f7cca1eec17e774ef3510c0e978a51c9e2e4032c292a2c36fbf1f45e635b4c6ec9de098159b0d9e3d1c3bc1ccf09146a2e9fb066360fa204067f99f7cb327d5a4238511a75924281bcbcfeb1", 0x8f) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f4}, 0x28) [ 1092.948252][T21831] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000a0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x2, 0x5}, 0xc) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) [ 1093.069900][ T27] audit: type=1326 audit(1577602873.670:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21884 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f5}, 0x28) 07:01:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:13 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl(r0, 0xff, &(0x7f00000000c0)="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") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x111, 0x1}}, 0x20) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1, 0x10}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:14 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:01:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f6}, 0x28) 07:01:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0xf, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000b0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:14 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x3}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r2, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x44) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x1, 0x4) accept$ax25(r3, &(0x7f0000000040)={{}, [@default, @remote, @rose, @netrom, @null, @remote, @rose, @bcast]}, &(0x7f00000000c0)=0x48) 07:01:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000000)='ip6gretap0\x00', 0x3f, 0x6, 0x8}) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) shutdown(r4, 0x2) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r2, &(0x7f0000000000), 0xc) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f7}, 0x28) [ 1094.125616][ T27] audit: type=1326 audit(1577602874.730:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22373 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000c0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r4, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) fcntl$setstatus(r3, 0x4, 0x800) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 07:01:15 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:01:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f8}, 0x28) 07:01:15 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsu\x00', 0x262280, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x7) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0805b5053945cf27110be9") recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/226, 0xe2}], 0x1, &(0x7f0000000280)=""/141, 0x8d}, 0x2101) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000440)=0x2, 0x4) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_rose_SIOCDELRT(r5, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @default, @bpq0='bpq0\x00', 0x6, [@bcast, @default, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) 07:01:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000d0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x23, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000100)=0x400000) keyctl$assume_authority(0x10, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r7, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f00000000c0)=0x100, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r6, 0x13000}], 0x0, &(0x7f0000001280), 0x0, 0x0) 07:01:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5f9}, 0x28) [ 1095.157803][T22865] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 07:01:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000e0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1095.189688][ T27] audit: type=1326 audit(1577602875.790:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x10000) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2, 0x4614ac815963898a}, {r0}], 0x2, &(0x7f0000001280)={0x77359400}, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r3, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getpeername(r3, &(0x7f0000000080)=@x25, &(0x7f0000000100)=0x80) 07:01:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@rose) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2b, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5fa}, 0x28) [ 1095.551303][T23231] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.5'. 07:01:16 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x7, 0x14, 0x19b, &(0x7f0000000200)}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000f0000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2d, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5fb}, 0x28) [ 1096.165369][T23379] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 07:01:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000100000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x125180, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5fc}, 0x28) [ 1096.200540][ T27] audit: type=1326 audit(1577602876.800:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23346 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000040)=0x18d) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) 07:01:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5e, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000600000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:17 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) flistxattr(r2, &(0x7f0000000200)=""/4096, 0x1000) 07:01:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x54, 0x90, 0x40, {0x4, 0x4}, {0x9, 0x80}, @ramp={0x81, 0x9, {0x2, 0x2, 0x7, 0x80}}}) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x81, 0x2, 0x8, 0x6, 0x1, 0x8, 0x7f, 0x45, 0x1f, 0x0, 0x82, 0x40, 0x9, 0x54, 0x7, 0x8}}) 07:01:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5fd}, 0x28) 07:01:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0xc0, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000300080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x100000, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000180)={0x20, 0x10, 0xc4, 0x44e8, 0x68, 0x9, &(0x7f0000000100)="ed09d733854ffed11ecb3f73604967421e8a76cba5deed86021b6b1f1f2b2d11e287b656c9260102f7da10aa822221e4e8cf67967e3e618c92c51f5a2a5c90100e5b4981ffeef7fb04788ff1005fd32b1f6803fd2e3dc30c006cd2b1109d2f39a9ab6244d081ecc6"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80a00, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x6d32704f, @rand_addr="20b18d4049ea3cee4a1ee5ff6bf22e4f", 0x3}, {0xa, 0x4e23, 0xfffff3fb, @rand_addr="869ac139a898bca2c5315362791d93ea", 0xfffffffb}, 0x9, [0x6, 0x9, 0x4, 0x7, 0xf0, 0xc91f, 0x8000, 0x9]}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") semget(0x0, 0x3, 0x8) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x11000104}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=@alg={0x110, 0x10, 0x1, 0x70bd25, 0x25dfdbfb, {{'morus1280\x00'}, [], [], 0x6000}, [{0x8, 0x1, 0x10001}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x8001}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x9}]}, 0x110}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) getsockname(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0x80) [ 1097.191579][ T27] audit: type=1326 audit(1577602877.790:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23881 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5fe}, 0x28) 07:01:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000500080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0xec0, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$kcm(0x29, 0xd, 0x0) shutdown(r3, 0x3) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x3ff, 0x6, 0x401, 0x99b, 0x2, 0x3}) ppoll(&(0x7f0000001200)=[{r1}, {r0, 0x40e1}], 0xcc, &(0x7f0000001280), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xa10000, 0x9, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905, 0x34bacb37, [], @ptr=0x131a}}) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000080)) 07:01:18 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5ff}, 0x28) 07:01:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000180)=@netrom={'nr', 0x0}, 0x10) 07:01:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x33fe0, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000600080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_proto_private(r2, 0x89e6, &(0x7f0000000040)="245390a6aed306da765fc60c1a58c46b8be9710b") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40000000140001000000001b00a83144519b96a05dfba0dc31f90d00000002", @ANYRES32=r7, @ANYBLOB="14000200ff02000000000000000000000000000114000600"/40], 0x40}}, 0x0) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r8, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@rand_addr=0x2bc00, 0x4e24, 0x0, 0x4e21, 0x800, 0xa, 0x20, 0xa0, 0x1d, r7, r9}, {0x3a, 0xff, 0x2, 0x9, 0x1000, 0x5, 0x9, 0x7fff}, {0x3, 0x1ff, 0x3, 0x1c00000}, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2}, {{@in=@local, 0x4d5, 0xd}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x3503, 0x1, 0x0, 0x6, 0x5, 0x4, 0x7}}, 0xe8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000440)) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$nfc_llcp(r12, &(0x7f00000017c0)={&(0x7f00000004c0)={0x27, 0x1, 0x1, 0x2, 0x41, 0x4, "82417a8a899cce4acf268952b5134b4b8809e34af7bbbf3a80bee43c36cc49455f5d96fa487adfde7b7c247b9a1cfdce07b3e2361b34ca23d8fcf4d977f970", 0xa}, 0x60, &(0x7f0000001740)=[{&(0x7f0000000540)="6fa0c0e93cca9d0b8809df178d7f1fea9b875ba58607a25e8e1c183444dbeaf826964c4d9ea3a06cc474048389aa8c9b9b31bea7fb02148d2a5c11131d5a7cafe7025f87b8d9464f097dbcb0f0d302521c034f10028e832e03f56bb852e3d4d691f222447902a7664fb3ca0b2a9a26c7fc0585cf7f927f380ada8af4a34c2f13bc978069a1c4aedb2849d3", 0x8b}, {&(0x7f0000000600)="528fa49ad01e72a69f911a6ec96250c60a054a3da1f79d05fd2f1cc08a1cdd879f29b80ca8cc3ddbb29f11411018ff8cf466f0", 0x33}, {&(0x7f0000000640)="715a04d0a4eb46711907a4f78ae45442a96db6ce928daefe845cf6c0195e8ece574e453d6cf8a2f09847b14d9e55ee1443a88c8500b59959f5dd8561519c4bb3bb51bfe0cb2d22b8e3b71a753145bf41a46542f123a200336025313400cccc557655cf3bc35ccda55db1", 0x6a}, {&(0x7f00000006c0)="d1", 0x1}, {&(0x7f0000000700)="f8a9e0a55835b86786be80c628fc781e58d4d8b354b6899276f9f6d00d2e2685c98a466037341d50b86440ec967a17f73228", 0x32}, {&(0x7f0000000740)="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", 0x1000}], 0x6, 0x0, 0x0, 0x8000001}, 0x8080) ppoll(&(0x7f0000000380)=[{r11, 0x80}], 0x1, &(0x7f0000000340), 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x19, &(0x7f0000000000), 0x10) 07:01:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x600}, 0x28) 07:01:18 executing program 2: gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x60400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) [ 1098.240450][ T27] audit: type=1326 audit(1577602878.840:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24407 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r2, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 07:01:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x200000f0, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000700080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x601}, 0x28) 07:01:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), 0x20) 07:01:19 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="8a0805b5055e0bcfe84740") r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0, 0xfffffda8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) 07:01:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000900080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x7ffff000, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:19 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x602}, 0x28) 07:01:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x603}, 0x28) 07:01:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0xfffffdef, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x10000000000020}, {0x6}]}, 0x10) [ 1099.263772][ T27] audit: type=1326 audit(1577602879.860:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24859 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x2000401, &(0x7f0000000200)="00000000000000000000004d6a75dd8b3bfb0d452caa44aacaef9fccc240ab22e340c11bdb34b4e1e3e9aa50906ba3bd894b4b9f526d2a69e3264c3cee30dcfc76674b4ce25336de1cec057ce991915255636f581ee8a4a9315925a71fd9d9608e943389a1cc81e56354218319e98aac6fa9c4ea7188269d8f7574dd5cc337fedaef7c22058c68f0037564a2b27936cf6520d67365b261ef36edc3f492b0084ba09537c2bd41c5a6cdcdd40321b6db2d691dbee07b1e96695dae9bed8ff474251a697b02661004d7f59cde1e98230f1716e608e81275f5204dd26484762735bbeb985aba000000000000000000") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6(0xa, 0x80007, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0x0, 0x6, r1, 0x0, &(0x7f0000000000)={0x990a77, 0x4, [], @value=0x4}}) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r6, &(0x7f0000000340)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000597b32f8c2c540b222a185cef2e585fc32103d487b53e9c38a72ec2f3af8bccd9aa3737430caf62d40bbbbbe56fc8bb644823955b185e260085782b9a3d7f7ffc8ce3f7d983c875ef5dcddcf68862abe1d7050677e3fd80d045ca2a19d6eb478e5a05917ae13a0a33153fd9a0b1d50573cd6d9640800cb65343283ed830ab14e9d7077af2257fe05770de9d610b02757888050e6938b06848e0ed7e0a91d60f5b83609b3cf4855e51f4d173f90184ef392f012c22c69d1a9e5af5a2df3e87ebbc336f048c9b00fa67609", 0xee) recvfrom$inet(r6, &(0x7f0000000080)=""/91, 0x5b, 0xd8ffced4d8d886f6, &(0x7f0000000100)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x4, 0x3, 0x4, 0x1, 0x8, {r7, r8/1000+10000}, {0x3, 0x2, 0x5, 0x0, 0x1, 0x2, "04a41036"}, 0x7fffffff, 0x2, @offset=0x1, 0x5, 0x0, r4}) ioctl$SIOCX25SCUDMATCHLEN(r9, 0x89e7, &(0x7f0000000300)={0x41}) ioctl$SNDCTL_DSP_NONBLOCK(r5, 0x500e, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000a00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x604}, 0x28) 07:01:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000200)) 07:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0xa, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x605}, 0x28) 07:01:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0xc0fa370b6c3117c7, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:20 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000b00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0xf, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:01:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200), 0x0, &(0x7f0000001280)={0x77359400}, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x21, 0xb, 0x15, 0xa, 0x1, 0x0, 0x6, 0xfff}}) 07:01:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x606}, 0x28) [ 1100.209270][T25716] QAT: Invalid ioctl [ 1100.242759][ T27] audit: type=1326 audit(1577602880.840:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25719 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x607}, 0x28) 07:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x5e, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) fstat(r1, &(0x7f0000000000)) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000c00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 07:01:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x608}, 0x28) 07:01:21 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) 07:01:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x18, 0x0, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x8000) 07:01:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x15e, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000d00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x609}, 0x28) 07:01:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x60a}, 0x28) 07:01:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast1}, 0x33}], 0x2c) 07:01:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000e00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:21 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1101.331028][ T27] audit: type=1326 audit(1577602881.930:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26440 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x60b}, 0x28) [ 1101.529660][T26575] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:22 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1000, &(0x7f0000000380)={'trans=virtio,', {[{@cache_loose='cache=loose'}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@cache_mmap='cache=mmap'}, {@version_u='version=9p2000.u'}], [{@fowner_gt={'fowner>', r3}}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, r5}}, {@subj_role={'subj_role', 0x3d, 'vmnet0'}}, {@fowner_lt={'fowner<', r6}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@subj_role={'subj_role', 0x3d, '\xf5'}}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) ppoll(&(0x7f0000001200)=[{r7}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000c00e00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x2, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x60c}, 0x28) 07:01:22 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1102.313621][T26875] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x60d}, 0x28) 07:01:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r2) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) ppoll(&(0x7f0000001200)=[{r4}, {r0}], 0x2000000000000045, &(0x7f0000001280), 0x0, 0x0) 07:01:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000f00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1102.367830][ T27] audit: type=1326 audit(1577602882.970:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26863 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x3, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="91a5f9c2e3abed95cbded5ba7c65aa1617a4007fd6dcf4dbdf99f4c924cd4aad9e9dd516e8493ce1c13791e693da84ab896a02be", 0x33}], 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x60e}, 0x28) [ 1102.619004][T27107] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:23 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000655800080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008910, &(0x7f00000001c0)="02471e470000feffffff00") syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x8000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x60f}, 0x28) 07:01:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x4, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:23 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1103.339887][T27230] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x610}, 0x28) 07:01:24 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1103.414333][ T27] audit: type=1326 audit(1577602884.020:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27246 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000006000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x5, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x611}, 0x28) [ 1103.698573][T27549] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:24 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xc81) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8048a}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@deltaction={0xc8, 0x31, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x6c, 0x1, [{0x14, 0xb, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x4371}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x7, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0xa, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x17, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0xe60}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='batadv0\x00'}) 07:01:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x6, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x612}, 0x28) 07:01:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000586500080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:24 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1104.353388][T27765] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x613}, 0x28) 07:01:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x80000008}) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x80000) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000080), 0x4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000100)={0x2, [0xfff, 0x40]}) write(r5, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) connect$tipc(r5, &(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x3}}, 0x10) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x7, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1104.439410][ T27] audit: type=1326 audit(1577602885.040:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27769 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:25 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:01:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x614}, 0x28) [ 1104.671577][T27985] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r3, 0x7, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) ppoll(&(0x7f0000001200)=[{r4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:25 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000f66800080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x615}, 0x28) 07:01:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x8, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:25 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:01:25 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xa) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3f, 0x4000) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000200)={"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"}) [ 1105.344693][T28205] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x616}, 0x28) 07:01:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x9, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000008100080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1105.472636][ T27] audit: type=1326 audit(1577602886.070:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000040)=0x401, 0x4) ioctl(r0, 0x2ffff, &(0x7f0000000000)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x1) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x109002, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r1, 0x10}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:26 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1105.641907][T28525] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x617}, 0x28) 07:01:26 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000ec000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0xfffffffffffffffd) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20c80, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ppoll(&(0x7f0000001200)=[{r1}, {0xffffffffffffffff, 0x1c030}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xa, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x618}, 0x28) 07:01:26 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1106.439916][T28847] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x619}, 0x28) [ 1106.518689][ T27] audit: type=1326 audit(1577602887.120:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28852 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ppoll(&(0x7f0000001200)=[{r1}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:01:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xb, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000068f600080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:27 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x61a}, 0x28) [ 1106.779999][T29168] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:28 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000ff00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc00, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0805b5055e0bcfe8474071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ppoll(&(0x7f0000001200)=[{r3}, {r0, 0x204}], 0x20000000000000c8, &(0x7f0000001280), 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) 07:01:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xc, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x61b}, 0x28) 07:01:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x61c}, 0x28) 07:01:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0x1000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) [ 1107.510117][T29388] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:28 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 1107.581577][ T27] audit: type=1326 audit(1577602888.180:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29389 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xd, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1107.752811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.758926][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:01:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x61d}, 0x28) 07:01:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:28 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 1107.992706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.998985][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.009524][T29607] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1108.119720][T29663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:29 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:01:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x61e}, 0x28) 07:01:29 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 07:01:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xe, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000d0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x61f}, 0x28) [ 1108.575453][T29870] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1108.611649][T29929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 07:01:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xf, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1108.690650][ T27] audit: type=1326 audit(1577602889.290:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29982 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d180009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x620}, 0x28) 07:01:29 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1108.957656][T30192] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x621}, 0x28) 07:01:30 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:01:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b3c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x10, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x03\xc3 \b\x00@\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_tcp_int(r4, 0x6, 0x1c, 0x0, &(0x7f0000000280)) 07:01:30 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x622}, 0x28) 07:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x623}, 0x28) [ 1109.654467][T30462] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x48, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1109.770963][ T27] audit: type=1326 audit(1577602890.370:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30463 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:30 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x624}, 0x28) 07:01:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d5c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:30 executing program 0: socket$packet(0x11, 0x0, 0x300) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\xe1\x96\x01', @ifru_names='bond_slave_1\x00\x00\f@'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000000)={'ifb0\x00', @ifru_addrs=@can={0x1d, 0x0}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'nlmon0\x00', r2}) 07:01:31 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:01:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x4c, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x625}, 0x28) 07:01:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b6c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:31 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) 07:01:31 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:31 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) write$smack_current(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 07:01:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x626}, 0x28) 07:01:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x50, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1110.914341][ T27] audit: type=1326 audit(1577602891.520:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31010 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b880009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1111.019245][T31214] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 07:01:31 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:32 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 07:01:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x627}, 0x28) 07:01:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000c880009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:32 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x60, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:32 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) write$smack_current(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) [ 1111.881032][T31542] net_ratelimit: 3 callbacks suppressed [ 1111.881043][T31542] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x628}, 0x28) [ 1111.953200][ T27] audit: type=1326 audit(1577602892.560:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31541 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:32 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:32 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) write$smack_current(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 07:01:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d8c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x68, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x629}, 0x28) [ 1112.279037][T31764] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:33 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 07:01:33 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x3, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a80)=@nfc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/221, 0xdd}], 0x1, &(0x7f0000000c40)=""/50, 0x32}, 0x2000) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00\x00\x00\x00\x00\x04\x00l\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000005000000200000000000697036677265300000000000400000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00006e0000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000003f82fa45000000000000000000000000f8ffffffffffffff0000000000636c7573746572000000000000000000000000000000000019f1d49a4f56f8241000000000000000000000000000000000000000000000004155444954000010000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000099a16a260000000000000000000000000000000001000000feffffff010000001100000000000000002f7eb54a6e3000000000000000000000006c6f000000000000000000000000000044fc736530000000000000000000000062726764676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000020000000000000000000000000000800"/592]}, 0x2c8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xdaa3, 0x10, 0x80, 0x401}, &(0x7f0000000380)=0x18) 07:01:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x6c, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000da80009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x62a}, 0x28) [ 1112.940940][T31987] ebt_limit: overflow, try lower: 1056964608/4586114 [ 1112.957104][T32039] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000cb80009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x62b}, 0x28) 07:01:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0x0, r3) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) [ 1113.028164][ T27] audit: type=1326 audit(1577602893.630:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31981 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:33 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x74, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x62c}, 0x28) [ 1113.326386][T32404] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:34 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 07:01:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000bcc0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:34 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x7a, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 07:01:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x62d}, 0x28) 07:01:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x62e}, 0x28) 07:01:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) [ 1114.033813][T32629] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1114.051962][ T27] audit: type=1326 audit(1577602894.650:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:34 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000cd40009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x300, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x62f}, 0x28) [ 1114.401931][ T482] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000ff0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x500, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:35 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x630}, 0x28) 07:01:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={{r0}}) [ 1115.038883][ T693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1115.068783][ T699] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x631}, 0x28) 07:01:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:35 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000200080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={{r0}}) 07:01:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x600, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x632}, 0x28) [ 1115.470780][ T1074] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000300080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 07:01:36 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x700, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x633}, 0x28) 07:01:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000400080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1115.863739][ T1305] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @empty}, 0x1b, 0x0}, 0x0) 07:01:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x900, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:36 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x634}, 0x28) [ 1116.221118][ T1578] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000500080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:36 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r2, 0x205, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x24}}, 0x0) 07:01:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xa00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x635}, 0x28) 07:01:37 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000600080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xb00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:37 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0xc03f, 0x0) mknod(0x0, 0x1046, 0x0) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x71a) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r0, r2) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000780), 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, 0x0) 07:01:37 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x636}, 0x28) 07:01:37 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xc00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000700080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) [ 1117.203463][ T2336] net_ratelimit: 2 callbacks suppressed [ 1117.203472][ T2336] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 07:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x637}, 0x28) 07:01:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000800080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:37 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xd00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000900080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1117.599001][ T2773] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:38 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x638}, 0x28) 07:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/31, 0x1f}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x46e4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:01:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xe00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000a00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1118.184488][ T2988] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x639}, 0x28) 07:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000b00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/31, 0x1f}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:01:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xf00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x63a}, 0x28) [ 1118.563616][ T3353] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:39 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x2000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:39 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x7, &(0x7f0000000180)=@netrom={'nr', 0x0}, 0x10) 07:01:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x63b}, 0x28) 07:01:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000c00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:39 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) [ 1119.249284][ T3700] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000d00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x63c}, 0x28) 07:01:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x277c, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) [ 1119.594662][ T4024] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:40 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x63d}, 0x28) 07:01:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000e00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x4000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) [ 1120.248059][ T4238] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 07:01:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x63e}, 0x28) 07:01:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000f00080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x4800, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x63f}, 0x28) 07:01:41 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) [ 1120.710433][ T4560] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000001000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x640}, 0x28) 07:01:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x4c00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:41 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 07:01:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000006000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x641}, 0x28) [ 1121.147752][ T4783] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x5000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:01:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:41 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x642}, 0x28) 07:01:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000003080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1121.490904][ T5003] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:01:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x6000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:42 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x643}, 0x28) 07:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:01:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x6800, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000005080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x644}, 0x28) 07:01:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:01:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x6c00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000006080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x645}, 0x28) [ 1122.493429][ T5548] net_ratelimit: 2 callbacks suppressed [ 1122.493438][ T5548] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:01:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x646}, 0x28) 07:01:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000007080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x7400, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 1122.911104][ T5870] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000009080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x647}, 0x28) 07:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x7a00, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1123.459382][ T5983] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x648}, 0x28) 07:01:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000a080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x7c27, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) [ 1123.838848][ T6276] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x649}, 0x28) 07:01:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:44 executing program 1: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x34000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000c080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x64a}, 0x28) 07:01:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x64b}, 0x28) 07:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1124.526161][ T6612] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x400300, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:45 executing program 1: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:45 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:01:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000e080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1124.883695][ T6948] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x64c}, 0x28) 07:01:45 executing program 1: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x1000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x9}, 0x14}}, 0x0) 07:01:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x64d}, 0x28) 07:01:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000c00e080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1125.223811][ T7164] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x2000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x64e}, 0x28) [ 1125.563703][ T7476] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:46 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x9}, 0x14}}, 0x0) 07:01:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000f080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x3000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x64f}, 0x28) 07:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x9}, 0x14}}, 0x0) [ 1125.931228][ T7673] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000006558080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x650}, 0x28) 07:01:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x4000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) [ 1126.281732][ T8050] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:47 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:01:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x651}, 0x28) 07:01:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000060080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 07:01:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x5000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x6000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x652}, 0x28) 07:01:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000005865080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 07:01:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x601}, 0xfffffffffffffe24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 07:01:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x7000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:47 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000f668080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x653}, 0x28) 07:01:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x8000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) gettid() 07:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x654}, 0x28) 07:01:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000081080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x9000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) gettid() [ 1127.562258][ T9378] net_ratelimit: 4 callbacks suppressed [ 1127.562268][ T9378] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x655}, 0x28) 07:01:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000ec0080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:48 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xa000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x4, r1, 0x0, 0x3}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 07:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x656}, 0x28) 07:01:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000068f6080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1128.270596][ T9753] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x657}, 0x28) 07:01:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xb000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000ff080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x658}, 0x28) [ 1128.625094][T10077] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000030009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x659}, 0x28) [ 1128.891912][T10305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:49 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xc000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa8}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x65a}, 0x28) 07:01:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000002080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1129.277776][T10418] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:49 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SIOCAX25GETINFO(r1, 0x80082102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x65b}, 0x28) [ 1129.440921][ T27] audit: type=1326 audit(1577602910.040:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:01:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000003080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xd000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:50 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x65c}, 0x28) [ 1129.621247][T10642] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x65d}, 0x28) 07:01:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000004080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xe000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:50 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1129.961010][T10868] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805c5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 07:01:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x65e}, 0x28) 07:01:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000005080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xf000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:51 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1130.503695][T11186] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x65f}, 0x28) 07:01:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000006080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 07:01:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x10000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:51 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000740)="81838ea59a01f3def2f74b864fabdfd6d9016709aa568a1dd2af7e570c81431e0fe705be1de9535af1e1520ec38fce0389a39beff538dfb438a3c93448cad104f9d66117e97aff934914e356c48414e3df401e01bd42f65e63bae1243fbd819eb3c0d4401e2d9a6d4c24f442d625e0cbbea614d2085696d3946370c4ecd2318b", 0x80, 0x0, 0x0, 0x0) 07:01:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) [ 1130.874358][T11416] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x660}, 0x28) 07:01:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x20000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}, 0x10) 07:01:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000007080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) [ 1131.172724][T11745] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x661}, 0x28) 07:01:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000008080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 07:01:52 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x277c0000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x662}, 0x28) 07:01:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000009080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) [ 1131.610968][T12173] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:52 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 07:01:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x40000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x663}, 0x28) 07:01:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xc}]]}}}]}, 0x38}}, 0x0) 07:01:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 07:01:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000a080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x664}, 0x28) 07:01:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f0000000180)=0x10) 07:01:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x48000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x7, 0x601}, 0xfffffffffffffe24}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 07:01:52 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x665}, 0x28) 07:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f0000000180)=0x10) 07:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x666}, 0x28) 07:01:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000c080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x7fffef71, &(0x7f0000000dc0), 0x59, &(0x7f0000000e40), 0x24}], 0x8d9, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 07:01:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x4c000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f0000000180)=0x10) [ 1132.718428][T12844] net_ratelimit: 2 callbacks suppressed [ 1132.718436][T12844] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:53 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x667}, 0x28) 07:01:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x50000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000180)=0x10) [ 1133.041188][T13168] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:53 executing program 0: 07:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x668}, 0x28) 07:01:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x60000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000e080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000180)=0x10) [ 1133.318919][T13379] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:54 executing program 0: 07:01:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x68000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1133.621862][T13594] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:54 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000f080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x669}, 0x28) 07:01:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 07:01:54 executing program 0: 07:01:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x6c000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, 0x0) 07:01:54 executing program 0: 07:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x66a}, 0x28) 07:01:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000010080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1133.897891][T13809] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, 0x0) 07:01:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x74000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1134.219465][T14023] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x66b}, 0x28) 07:01:55 executing program 0: 07:01:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, 0x0) 07:01:55 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000060080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x7a000000, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1134.630691][T14138] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x66c}, 0x28) 07:01:55 executing program 1: 07:01:55 executing program 0: 07:01:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x9effffff, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x66d}, 0x28) [ 1134.926291][T14355] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:55 executing program 1: [ 1134.979423][T14367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:55 executing program 0: 07:01:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xf0ffffff, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:55 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x66e}, 0x28) 07:01:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000d0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:55 executing program 1: 07:01:55 executing program 0: [ 1135.308031][T14570] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1135.394429][T14605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x66f}, 0x28) 07:01:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xffffff7f, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:56 executing program 1: 07:01:56 executing program 0: 07:01:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d180009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x670}, 0x28) 07:01:56 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1135.761460][T14791] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:56 executing program 1: 07:01:56 executing program 0: 07:01:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b3c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xffffff9e, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:56 executing program 1: 07:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x671}, 0x28) 07:01:56 executing program 0: 07:01:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d5c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0xfffffff0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:56 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$caif_stream(0x25, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xfffff33e) 07:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x672}, 0x28) 07:01:57 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:01:57 executing program 1: 07:01:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b6c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x673}, 0x28) 07:01:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:57 executing program 1: 07:01:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x2, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x674}, 0x28) 07:01:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000b880009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:57 executing program 1: 07:01:57 executing program 0: 07:01:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x675}, 0x28) 07:01:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000c880009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x3, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:57 executing program 1: 07:01:57 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:01:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x676}, 0x28) 07:01:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000d8c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:58 executing program 1: 07:01:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x4, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:58 executing program 0: 07:01:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x677}, 0x28) [ 1137.791818][T16257] net_ratelimit: 5 callbacks suppressed [ 1137.791828][T16257] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000da80009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:58 executing program 0: 07:01:58 executing program 1: 07:01:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x5, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x678}, 0x28) [ 1138.178642][T16503] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:59 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:01:59 executing program 0: 07:01:59 executing program 1: 07:01:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000cb80009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x679}, 0x28) 07:01:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x6, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1138.530560][T16618] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:01:59 executing program 1: 07:01:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x67a}, 0x28) 07:01:59 executing program 0: socket$packet(0x11, 0x0, 0x300) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\xe1\x96\x01', @ifru_names='bond_slave_1\x00\x00\f@'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'nlmon0\x00'}) 07:01:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000bcc0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:01:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x7, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:01:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1138.841688][T16836] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:00 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:02:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x67b}, 0x28) 07:02:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x8, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000cd40009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000200)) 07:02:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e0076e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r3) poll(&(0x7f0000000000)=[{}, {r4}], 0x2, 0x6ea) shutdown(r2, 0x0) [ 1139.569986][T17157] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x67c}, 0x28) 07:02:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 07:02:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000ff0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:02:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x9, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1139.859951][T17468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x67d}, 0x28) [ 1139.992739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.998542][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1140.023642][T17574] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1140.232687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.238468][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:02:01 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 07:02:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000020009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x67e}, 0x28) 07:02:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xa, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) [ 1140.645817][T17792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xb, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x67f}, 0x28) 07:02:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:02:01 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 07:02:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000030009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x680}, 0x28) 07:02:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xc, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1141.308840][T18114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:01 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 07:02:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x681}, 0x28) 07:02:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000040009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xd, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1141.677646][T18328] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 07:02:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x682}, 0x28) 07:02:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x681}, 0x28) 07:02:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:02:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000c0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x683}, 0x28) 07:02:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xe, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000ff0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1142.237775][T18561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x684}, 0x28) [ 1142.323175][T18666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:02:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xf, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000d0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000ff0009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1142.690561][T18970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1142.726685][T18971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:02:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 07:02:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x10, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x685}, 0x28) [ 1142.998388][T19080] net_ratelimit: 17 callbacks suppressed [ 1142.998396][T19080] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1143.112711][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.118501][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:02:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:02:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000003c0b09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 07:02:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x686}, 0x28) 07:02:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x48, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1143.285395][T19191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1143.332345][T19192] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1143.352685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.358547][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:02:04 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x9, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8c}}}]}, 0x3c}}, 0x0) 07:02:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x687}, 0x28) 07:02:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000006c0b09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x4c, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1143.677792][T19406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1143.751154][T19436] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:04 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 07:02:04 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:02:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000880b09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1144.089325][T19619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1144.158241][ T27] audit: type=1326 audit(1577602924.760:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19618 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:02:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x688}, 0x28) 07:02:04 executing program 2: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:02:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000cc0b09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x50, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1144.332129][T19730] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1144.386938][ T27] audit: type=1326 audit(1577602924.990:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19726 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x689}, 0x28) 07:02:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000880c09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x60, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x68a}, 0x28) [ 1144.608839][T19967] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:05 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:02:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000b80c09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x68, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1145.062368][T20161] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1145.117432][ T27] audit: type=1326 audit(1577602925.720:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20157 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:05 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x68b}, 0x28) 07:02:05 executing program 2: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:02:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000d40c09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x6c, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x68c}, 0x28) [ 1145.423326][ T27] audit: type=1326 audit(1577602926.030:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20367 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000180d09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1145.475967][ T27] audit: type=1326 audit(1577602926.080:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20383 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x74, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x68d}, 0x28) [ 1145.651290][T20586] __nla_validate_parse: 4 callbacks suppressed [ 1145.651346][T20586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:06 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x7a, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000005c0d09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1146.013759][T20796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1146.072970][ T27] audit: type=1326 audit(1577602926.680:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20798 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x68e}, 0x28) 07:02:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x300, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000005c0d09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r2, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 07:02:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000008c0d09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x68f}, 0x28) [ 1146.388915][T21058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1146.413620][T21094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x500, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000a80d09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000005c0d09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1146.772065][T21430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1146.834350][T21432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:07 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:07 executing program 2: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:02:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x690}, 0x28) 07:02:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x600, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080209000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5fa}, 0x28) [ 1147.056373][T21543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x691}, 0x28) [ 1147.139452][ T27] audit: type=1326 audit(1577602927.740:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21541 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:07 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x700, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080309000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1147.245238][ T27] audit: type=1326 audit(1577602927.850:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21546 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x692}, 0x28) [ 1147.401934][T21761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1147.446189][ T27] audit: type=1326 audit(1577602928.050:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21759 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x900, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:08 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x693}, 0x28) 07:02:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080409000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xa00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:08 executing program 2: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1148.110474][T22081] net_ratelimit: 8 callbacks suppressed [ 1148.110484][T22081] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1148.149531][T22083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1148.161983][ T27] audit: type=1326 audit(1577602928.760:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22080 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xb00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x694}, 0x28) 07:02:08 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080509000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x695}, 0x28) [ 1148.423465][T22295] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1148.485399][T22314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xc00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x696}, 0x28) [ 1148.732200][T22512] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:09 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080609000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x697}, 0x28) 07:02:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xd00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:09 executing program 2: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1149.185849][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 1149.185870][ T27] audit: type=1326 audit(1577602929.790:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22618 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 1149.222706][T22647] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080709000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x698}, 0x28) [ 1149.271024][ T27] audit: type=1326 audit(1577602929.860:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22622 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x696}, 0x28) 07:02:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xe00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080809000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 1149.518664][T22938] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x699}, 0x28) 07:02:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0xf00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1149.810396][T23152] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:10 executing program 0: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080909000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:10 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x69a}, 0x28) 07:02:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x2000, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:10 executing program 2: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1150.256949][T23263] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1150.281877][ T27] audit: type=1326 audit(1577602930.880:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23258 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x69b}, 0x28) [ 1150.315523][ T27] audit: type=1326 audit(1577602930.880:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23259 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080a09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x277c, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x5b5}, 0x28) 07:02:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x69c}, 0x28) [ 1150.646289][T23513] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000050000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080b09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x4000, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1150.902382][T23694] __nla_validate_parse: 5 callbacks suppressed [ 1150.902408][T23694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1150.920326][T23693] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:11 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x69d}, 0x28) 07:02:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={&(0x7f0000000080)="d974ea048d99462a00dd2cfe3be934ba8f94ea657f0d471682155ca7d41e5804fe389a5ce4cca105a010e93ca55658bee468d6676b77ef22c7706164aafb67c71667ae4794d2c9e32f49184662b723c03eb31f1a2b2c374ff447e412242c424119b31249c42d384cf4896b16a6a8acf453dc6d60f215b6c98078d4cfdb1ce5", &(0x7f0000000100)="0b62ee9d66e49da72f84242afa45068c12421dea8c2d54b5ae10de650fd66db3756558da3e6f13506165526c9513e2b919dcc903088c5242dd48c156ef83385d2409ceb118350d72dd346dacfa8406aaf7da6b72d4bba7ba7f7c8d81763618b495f2b70aa4c7f72f1f278a954c1869"}}, &(0x7f0000000200)=0x0) timer_delete(r2) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000040)="fb314f01be42a4f3f33e2ba74e992fd489403477ae12c9", 0x17) 07:02:11 executing program 2 (fault-call:7 fault-nth:0): socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:02:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x4800, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080c09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={&(0x7f0000000080)="d974ea048d99462a00dd2cfe3be934ba8f94ea657f0d471682155ca7d41e5804fe389a5ce4cca105a010e93ca55658bee468d6676b77ef22c7706164aafb67c71667ae4794d2c9e32f49184662b723c03eb31f1a2b2c374ff447e412242c424119b31249c42d384cf4896b16a6a8acf453dc6d60f215b6c98078d4cfdb1ce5", &(0x7f0000000100)="0b62ee9d66e49da72f84242afa45068c12421dea8c2d54b5ae10de650fd66db3756558da3e6f13506165526c9513e2b919dcc903088c5242dd48c156ef83385d2409ceb118350d72dd346dacfa8406aaf7da6b72d4bba7ba7f7c8d81763618b495f2b70aa4c7f72f1f278a954c1869"}}, &(0x7f0000000200)=0x0) timer_delete(r2) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000040)="fb314f01be42a4f3f33e2ba74e992fd489403477ae12c9", 0x17) [ 1151.256515][ T27] audit: type=1326 audit(1577602931.860:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23903 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x69e}, 0x28) [ 1151.328592][T23911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1151.370579][T23915] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={&(0x7f0000000080)="d974ea048d99462a00dd2cfe3be934ba8f94ea657f0d471682155ca7d41e5804fe389a5ce4cca105a010e93ca55658bee468d6676b77ef22c7706164aafb67c71667ae4794d2c9e32f49184662b723c03eb31f1a2b2c374ff447e412242c424119b31249c42d384cf4896b16a6a8acf453dc6d60f215b6c98078d4cfdb1ce5", &(0x7f0000000100)="0b62ee9d66e49da72f84242afa45068c12421dea8c2d54b5ae10de650fd66db3756558da3e6f13506165526c9513e2b919dcc903088c5242dd48c156ef83385d2409ceb118350d72dd346dacfa8406aaf7da6b72d4bba7ba7f7c8d81763618b495f2b70aa4c7f72f1f278a954c1869"}}, &(0x7f0000000200)=0x0) timer_delete(r2) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000040)="fb314f01be42a4f3f33e2ba74e992fd489403477ae12c9", 0x17) 07:02:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080d09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x4c00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x69f}, 0x28) [ 1151.625399][T24127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:12 executing program 1: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1305000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:02:12 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:02:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x6a0}, 0x28) 07:02:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={&(0x7f0000000080)="d974ea048d99462a00dd2cfe3be934ba8f94ea657f0d471682155ca7d41e5804fe389a5ce4cca105a010e93ca55658bee468d6676b77ef22c7706164aafb67c71667ae4794d2c9e32f49184662b723c03eb31f1a2b2c374ff447e412242c424119b31249c42d384cf4896b16a6a8acf453dc6d60f215b6c98078d4cfdb1ce5", &(0x7f0000000100)="0b62ee9d66e49da72f84242afa45068c12421dea8c2d54b5ae10de650fd66db3756558da3e6f13506165526c9513e2b919dcc903088c5242dd48c156ef83385d2409ceb118350d72dd346dacfa8406aaf7da6b72d4bba7ba7f7c8d81763618b495f2b70aa4c7f72f1f278a954c1869"}}, &(0x7f0000000200)=0x0) timer_delete(r2) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:02:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x5000, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080e09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x6a1}, 0x28) [ 1152.253094][T24377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={&(0x7f0000000080)="d974ea048d99462a00dd2cfe3be934ba8f94ea657f0d471682155ca7d41e5804fe389a5ce4cca105a010e93ca55658bee468d6676b77ef22c7706164aafb67c71667ae4794d2c9e32f49184662b723c03eb31f1a2b2c374ff447e412242c424119b31249c42d384cf4896b16a6a8acf453dc6d60f215b6c98078d4cfdb1ce5", &(0x7f0000000100)="0b62ee9d66e49da72f84242afa45068c12421dea8c2d54b5ae10de650fd66db3756558da3e6f13506165526c9513e2b919dcc903088c5242dd48c156ef83385d2409ceb118350d72dd346dacfa8406aaf7da6b72d4bba7ba7f7c8d81763618b495f2b70aa4c7f72f1f278a954c1869"}}, &(0x7f0000000200)=0x0) timer_delete(r2) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r0}], 0x2, &(0x7f0000001280), 0x0, 0x0) 07:02:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x6000, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) [ 1152.302451][ T27] audit: type=1326 audit(1577602932.900:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24344 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 07:02:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080f09000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={&(0x7f0000000080)="d974ea048d99462a00dd2cfe3be934ba8f94ea657f0d471682155ca7d41e5804fe389a5ce4cca105a010e93ca55658bee468d6676b77ef22c7706164aafb67c71667ae4794d2c9e32f49184662b723c03eb31f1a2b2c374ff447e412242c424119b31249c42d384cf4896b16a6a8acf453dc6d60f215b6c98078d4cfdb1ce5", &(0x7f0000000100)="0b62ee9d66e49da72f84242afa45068c12421dea8c2d54b5ae10de650fd66db3756558da3e6f13506165526c9513e2b919dcc903088c5242dd48c156ef83385d2409ceb118350d72dd346dacfa8406aaf7da6b72d4bba7ba7f7c8d81763618b495f2b70aa4c7f72f1f278a954c1869"}}, &(0x7f0000000200)=0x0) timer_delete(r2) [ 1152.507425][T24562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x6a2}, 0x28) 07:02:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x69f}, 0x28) 07:02:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x6800, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000081009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_delete(0x0) 07:02:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x6a3}, 0x28) 07:02:13 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:02:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x6a4}, 0x28) [ 1153.246453][T24784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1153.268918][T24786] net_ratelimit: 3 callbacks suppressed [ 1153.268927][T24786] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:02:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_delete(0x0) 07:02:14 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000180)=0x10) 07:02:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x6c00, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x10, 0x0, 0xc]}}]}]}, 0x30}}, 0x0) 07:02:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000086009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 07:02:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000800085000000360000009500001900000000e8b6a6f350e4edbd19eac129c4f9d7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x6a5}, 0x28) [ 1153.575957][ T8199] ================================================================== [ 1153.584272][ T8199] BUG: KCSAN: data-race in iput / other_inode_match [ 1153.590850][ T8199] [ 1153.593204][ T8199] read to 0xffff88812540a740 of 8 bytes by task 24998 on cpu 0: [ 1153.600843][ T8199] other_inode_match+0x6b/0x5c0 [ 1153.605714][ T8199] find_inode_nowait+0x135/0x160 [ 1153.610673][ T8199] ext4_mark_iloc_dirty+0x12a8/0x1580 [ 1153.616061][ T8199] ext4_mark_inode_dirty+0xe9/0x420 [ 1153.621292][ T8199] ext4_add_nondir+0xbe/0x190 07:02:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) timer_delete(0x0) [ 1153.625983][ T8199] ext4_symlink+0x629/0x9b0 [ 1153.630639][ T8199] vfs_symlink+0x218/0x310 [ 1153.635063][ T8199] do_symlinkat+0x1a5/0x1e0 [ 1153.639567][ T8199] __x64_sys_symlink+0x3f/0x50 [ 1153.644350][ T8199] do_syscall_64+0xcc/0x3a0 [ 1153.648865][ T8199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1153.654742][ T8199] [ 1153.657057][ T8199] write to 0xffff88812540a740 of 8 bytes by task 8199 on cpu 1: [ 1153.664844][ T8199] iput+0x2f6/0x4e0 [ 1153.668658][ T8199] do_unlinkat+0x378/0x530 [ 1153.673166][ T8199] __x64_sys_unlink+0x3b/0x50 [ 1153.677837][ T8199] do_syscall_64+0xcc/0x3a0 [ 1153.682350][ T8199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1153.688493][ T8199] [ 1153.690816][ T8199] Reported by Kernel Concurrency Sanitizer on: [ 1153.696967][ T8199] CPU: 1 PID: 8199 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1153.705531][ T8199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1153.715635][ T8199] ================================================================== [ 1153.723800][ T8199] Kernel panic - not syncing: panic_on_warn set ... [ 1153.730375][ T8199] CPU: 1 PID: 8199 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1153.739052][ T8199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1153.749095][ T8199] Call Trace: [ 1153.752376][ T8199] dump_stack+0x11d/0x181 [ 1153.756703][ T8199] panic+0x210/0x640 [ 1153.760585][ T8199] ? vprintk_func+0x8d/0x140 [ 1153.765171][ T8199] kcsan_report.cold+0xc/0xd [ 1153.769926][ T8199] kcsan_setup_watchpoint+0x3fe/0x460 [ 1153.775304][ T8199] __tsan_unaligned_write8+0xc7/0x110 [ 1153.780666][ T8199] iput+0x2f6/0x4e0 [ 1153.784565][ T8199] ? ext4_sync_fs+0x470/0x470 [ 1153.789229][ T8199] do_unlinkat+0x378/0x530 [ 1153.793640][ T8199] __x64_sys_unlink+0x3b/0x50 [ 1153.798410][ T8199] do_syscall_64+0xcc/0x3a0 [ 1153.802943][ T8199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1153.808832][ T8199] RIP: 0033:0x45a667 [ 1153.812766][ T8199] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1153.832356][ T8199] RSP: 002b:00007ffc036966f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 1153.840752][ T8199] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a667 [ 1153.848722][ T8199] RDX: 00007ffc03696710 RSI: 00007ffc03696710 RDI: 00007ffc036967a0 [ 1153.856786][ T8199] RBP: 000000000000370a R08: 0000000000000000 R09: 000000000000000d [ 1153.864780][ T8199] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffc03697830 [ 1153.872804][ T8199] R13: 000000000111d940 R14: 0000000000000000 R15: 00007ffc03697830 [ 1153.882539][ T8199] Kernel Offset: disabled [ 1153.886876][ T8199] Rebooting in 86400 seconds..